A vulnerability classified as problematic has been found in CodeAstro University Management System 1.0. Affected is an unknown function of the file /att_add.php of the component Attendance Management. The manipulation of the argument Student Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-253008.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-07T00:00:09.086Z

Updated: 2024-07-05T17:22:47.450Z

Reserved: 2024-02-06T08:37:06.450Z


Link: CVE-2024-1265

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-02-07T00:15:56.100

Modified: 2024-05-17T02:35:21.730


Link: CVE-2024-1265

JSON object: View

cve-icon Redhat Information

No data.

CWE