A vulnerability was found in SourceCodester Grade Point Average GPA Calculator 1.0 and classified as problematic. Affected by this issue is the function get_scale of the file Master.php. The manipulation of the argument perc leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224672.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-31T11:31:03.593Z

Updated: 2024-08-02T05:57:24.985Z

Reserved: 2023-03-31T10:30:20.847Z

Link: CVE-2023-1771

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-31T12:15:06.497

Modified: 2024-05-17T02:18:25.940

Link: CVE-2023-1771

cve-icon Redhat

No data.