A vulnerability has been found in PHPGurukul Teacher Subject Allocation Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file index.php. The manipulation of the argument searchdata with the input <script>alert(5)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-247342 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-10T10:00:05.072Z

Updated: 2024-08-02T08:35:14.915Z

Reserved: 2023-12-09T17:12:34.420Z

Link: CVE-2023-6649

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-10T10:15:07.263

Modified: 2024-05-17T02:33:50.240

Link: CVE-2023-6649

cve-icon Redhat

No data.