A vulnerability classified as problematic was found in CodeAstro University Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /st_reg.php of the component Student Registration Form. The manipulation of the argument Address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-253009 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-07T00:31:04.114Z

Updated: 2024-08-01T18:33:25.184Z

Reserved: 2024-02-06T08:37:08.536Z

Link: CVE-2024-1266

cve-icon Vulnrichment

Updated: 2024-08-01T18:33:25.184Z

cve-icon NVD

Status : Modified

Published: 2024-02-07T01:15:07.800

Modified: 2024-05-17T02:35:21.840

Link: CVE-2024-1266

cve-icon Redhat

No data.