A vulnerability, which was classified as problematic, has been found in SourceCodester QR Code Attendance System 1.0. This issue affects some unknown processing of the file /endpoint/delete-student.php. The manipulation of the argument student/attendance leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 28 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester qr Code Attendance System
CPEs cpe:2.3:a:sourcecodester:qr_code_attendance_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester qr Code Attendance System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 27 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems qr Code Attendance System
CPEs cpe:2.3:a:rems:qr_code_attendance_system:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems qr Code Attendance System

Mon, 26 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in SourceCodester QR Code Attendance System 1.0. This issue affects some unknown processing of the file /endpoint/delete-student.php. The manipulation of the argument student/attendance leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester QR Code Attendance System delete-student.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-26T16:00:06.972Z

Updated: 2024-08-28T14:31:33.583Z

Reserved: 2024-08-26T07:44:17.553Z

Link: CVE-2024-8172

cve-icon Vulnrichment

Updated: 2024-08-28T14:31:26.091Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T16:15:11.543

Modified: 2024-08-27T16:01:35.047

Link: CVE-2024-8172

cve-icon Redhat

No data.