SourceCodester Student Management System Project in PHP version 1.0 is vulnerable to stored a cross-site scripting (XSS) via the 'add subject' tab.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-08T13:05:18

Updated: 2024-08-04T15:49:06.533Z

Reserved: 2020-09-24T00:00:00

Link: CVE-2020-25955

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-08T14:15:12.547

Modified: 2022-08-12T18:27:40.293

Link: CVE-2020-25955

cve-icon Redhat

No data.