A reflected cross-site scripting (XSS) vulnerability in the Search Student function of Student Management System v1.2.3 and before allows attackers to execute arbitrary Javascript in the context of a victim user's browser via a crafted payload.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-09-21T00:00:00

Updated: 2023-09-21T22:47:31.287200

Reserved: 2023-08-30T00:00:00


Link: CVE-2023-41616

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-21T23:15:11.737

Modified: 2023-11-07T04:21:02.180


Link: CVE-2023-41616

JSON object: View

cve-icon Redhat Information

No data.

CWE