Tecnick Tecnick

Do you want an email whenever new security vulnerabilities are reported in any Tecnick product?

Products by Tecnick Sorted by Most Security Vulnerabilities since 2018

Tecnick Tcexam17 vulnerabilities

Tecnick Tcpdf1 vulnerability

By the Year

In 2024 there have been 1 vulnerability in Tecnick with an average score of 6.5 out of ten. Tecnick did not have any published security vulnerabilities last year. That is, 1 more vulnerability have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 1 6.50
2023 0 0.00
2022 0 0.00
2021 6 5.97
2020 9 5.60
2019 0 0.00
2018 2 7.95

It may take a day or so for new Tecnick vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Tecnick Security Vulnerabilities

When access to the "admin" folder is not protected by some external authorization mechanisms e.g

CVE-2023-6554 6.5 - Medium - January 11, 2024

When access to the "admin" folder is not protected by some external authorization mechanisms e.g. Apache Basic Auth, it is possible for any user to download protected information like exam answers.

AuthZ

A reflected cross-site scripting vulnerability exists in TCExam <= 14.8.3

CVE-2021-20115 6.1 - Medium - August 05, 2021

A reflected cross-site scripting vulnerability exists in TCExam <= 14.8.3. The paths provided in the f, d, and dir parameters in tce_filemanager.php were not properly validated and could cause reflected XSS via the unsanitized output of the path supplied. An attacker could craft a malicious link which, if triggered by an administrator, could result in the attacker hijacking the victim's session or performing actions on their behalf.

XSS

A reflected cross-site scripting vulnerability exists in TCExam <= 14.8.4

CVE-2021-20116 6.1 - Medium - August 05, 2021

A reflected cross-site scripting vulnerability exists in TCExam <= 14.8.4. The paths provided in the f, d, and dir parameters in tce_select_mediafile.php were not properly validated and could cause reflected XSS via the unsanitized output of the path supplied. An attacker could craft a malicious link which, if triggered by an administrator, could result in the attacker hijacking the victim's session or performing actions on their behalf.

XSS

A stored cross-site scripting vulnerability exists in TCExam <= 14.8.1

CVE-2021-20111 5.4 - Medium - July 30, 2021

A stored cross-site scripting vulnerability exists in TCExam <= 14.8.1. Valid files uploaded via tce_filemanager.php with a filename beggining with a period will be rendered as text/html. An attacker with access to tce_filemanager.php could upload a malicious javascript payload which would be triggered when another user views the file.

XSS

A stored cross-site scripting vulnerability exists in TCExam <= 14.8.1

CVE-2021-20112 5.4 - Medium - July 30, 2021

A stored cross-site scripting vulnerability exists in TCExam <= 14.8.1. Valid files uploaded via tce_select_mediafile.php with a filename beggining with a period will be rendered as text/html. An attacker with access to tce_select_mediafile.php could upload a malicious javascript payload which would be triggered when another user views the file.

XSS

An exposure of sensitive information vulnerability exists in TCExam <= 14.8.1

CVE-2021-20113 5.3 - Medium - July 30, 2021

An exposure of sensitive information vulnerability exists in TCExam <= 14.8.1. If a password reset request was made for an email address that was not registered with a user then we would be presented with an unknown email error. If an email is given that is registered with a user then this error will not appear. A malicious actor could abuse this to enumerate the email addresses of

Side Channel Attack

When installed following the default/recommended settings, TCExam <= 14.8.1

CVE-2021-20114 7.5 - High - July 30, 2021

When installed following the default/recommended settings, TCExam <= 14.8.1 allowed unauthenticated users to access the /cache/backup/ directory, which included sensitive database backup files.

forced browsing

Relative Path Traversal in TCExam 14.2.2

CVE-2020-5744 4.9 - Medium - May 07, 2020

Relative Path Traversal in TCExam 14.2.2 allows a remote, authenticated attacker to read the contents of arbitrary files on disk.

Directory traversal

Insufficient output sanitization in TCExam 14.2.2

CVE-2020-5751 5.4 - Medium - May 07, 2020

Insufficient output sanitization in TCExam 14.2.2 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by creating a crafted operator.

XSS

Insufficient output sanitization in TCExam 14.2.2

CVE-2020-5750 6.1 - Medium - May 07, 2020

Insufficient output sanitization in TCExam 14.2.2 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks via the self-registration feature.

XSS

Insufficient output sanitization in TCExam 14.2.2

CVE-2020-5749 5.4 - Medium - May 07, 2020

Insufficient output sanitization in TCExam 14.2.2 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by creating a crafted group.

XSS

Insufficient output sanitization in TCExam 14.2.2

CVE-2020-5748 6.1 - Medium - May 07, 2020

Insufficient output sanitization in TCExam 14.2.2 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks via the self-registration feature.

XSS

Insufficient output sanitization in TCExam 14.2.2

CVE-2020-5747 5.4 - Medium - May 07, 2020

Insufficient output sanitization in TCExam 14.2.2 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by creating a crafted test.

XSS

Insufficient output sanitization in TCExam 14.2.2

CVE-2020-5746 5.4 - Medium - May 07, 2020

Insufficient output sanitization in TCExam 14.2.2 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by creating a crafted test.

XSS

Cross-site request forgery in TCExam 14.2.2

CVE-2020-5745 7.4 - High - May 07, 2020

Cross-site request forgery in TCExam 14.2.2 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.

XSS

Improper Control of Resource Identifiers in TCExam 14.2.2

CVE-2020-5743 4.3 - Medium - May 07, 2020

Improper Control of Resource Identifiers in TCExam 14.2.2 allows a remote, authenticated attacker to access test metadata for which they don't have permission.

Information Disclosure

An issue was discovered in TCPDF before 6.2.22

CVE-2018-17057 9.8 - Critical - September 14, 2018

An issue was discovered in TCPDF before 6.2.22. Attackers can trigger deserialization of arbitrary data via the phar:// wrapper.

Marshaling, Unmarshaling

TCExam before 14.1.2 has XSS

CVE-2018-13422 6.1 - Medium - July 07, 2018

TCExam before 14.1.2 has XSS via an ff_ or xl_ field.

XSS

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.