A vulnerability classified as problematic has been found in PHPGurukul Teacher Subject Allocation Management System 1.0. Affected is an unknown function of the file /admin/course.php of the component Delete Course Handler. The manipulation of the argument delid leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247896.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-13T17:31:05.176Z

Updated: 2024-08-02T08:42:07.825Z

Reserved: 2023-12-13T09:28:25.970Z

Link: CVE-2023-6766

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-13T18:15:44.870

Modified: 2024-05-17T02:33:54.300

Link: CVE-2023-6766

cve-icon Redhat

No data.