A vulnerability, which was classified as problematic, was found in Student Information System 1.0. Affected is admin/?page=students of the Student Roll module. The manipulation with the input <script>alert(1)</script> leads to authenticated cross site scripting. Exploit details have been disclosed to the public.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-05-24T05:25:19

Updated: 2022-05-24T05:25:19

Reserved: 2022-05-23T00:00:00


Link: CVE-2022-1819

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-05-24T06:15:08.770

Modified: 2023-11-07T03:42:12.980


Link: CVE-2022-1819

JSON object: View

cve-icon Redhat Information

No data.

CWE