[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-1022Date: (C)2024-01-30   (M)2024-05-24


A vulnerability, which was classified as problematic, was found in CodeAstro Simple Student Result Management System 5.6. This affects an unknown part of the file /add_classes.php of the component Add Class Page. The manipulation of the argument Class Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252291.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.8CVSS Score :
Exploit Score: 1.7Exploit Score:
Impact Score: 2.7Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: HIGHAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: CHANGEDIntegrity:
Confidentiality: LOWAvailability:
Integrity: LOW 
Availability: NONE 
  
Reference:
https://drive.google.com/file/d/1lPZ1yL9UlU-uB03xz17q4OR9338X_1am/view?usp=sharing
https://vuldb.com/?ctiid.252291
https://vuldb.com/?id.252291

CWE    1
CWE-79

© SecPod Technologies