A vulnerability classified as problematic has been found in SourceCodester Grade Point Average GPA Calculator 1.0. This affects an unknown part of the file index.php. The manipulation of the argument page leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224631.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-30T22:00:04.661Z

Updated: 2024-08-02T05:57:25.176Z

Reserved: 2023-03-30T19:12:58.691Z

Link: CVE-2023-1743

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-30T22:15:06.727

Modified: 2024-05-17T02:18:24.513

Link: CVE-2023-1743

cve-icon Redhat

No data.