A vulnerability classified as problematic has been found in SourceCodester Online Student Management System 1.0. Affected is an unknown function of the file profile.php. The manipulation of the argument adminname leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-222984.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-14T15:00:05.157Z

Updated: 2024-08-02T05:49:11.291Z

Reserved: 2023-03-14T14:37:21.160Z

Link: CVE-2023-1397

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-14T15:15:12.120

Modified: 2024-05-17T02:18:03.457

Link: CVE-2023-1397

cve-icon Redhat

No data.