A vulnerability classified as problematic was found in SourceCodester Simple Task Managing System. This vulnerability affects unknown code. The manipulation of the argument student_add leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-207424.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-27T09:05:20

Updated: 2024-08-03T00:53:00.513Z

Reserved: 2022-08-27T00:00:00

Link: CVE-2022-3014

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-27T09:15:08.653

Modified: 2022-08-31T19:06:13.377

Link: CVE-2022-3014

cve-icon Redhat

No data.