A vulnerability was found in PHPGurukul Teacher Subject Allocation Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/subject.php of the component Create a new Subject. The manipulation of the argument cid leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247346 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-10T12:31:03.928Z

Updated: 2024-08-02T08:35:14.888Z

Reserved: 2023-12-09T17:29:48.357Z

Link: CVE-2023-6653

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-10T13:15:07.073

Modified: 2024-05-17T02:33:50.643

Link: CVE-2023-6653

cve-icon Redhat

No data.