Submit #274286: codeastro Simple Student Result Management System PHP Version 5.6 Cross-Site Scriptinginfo

Titlecodeastro Simple Student Result Management System PHP Version 5.6 Cross-Site Scripting
DescriptionA Cross-Site Scripting (XSS) vulnerability was discovered in the Simple Student Result Management System. The vulnerability allows an attacker to inject malicious scripts into Class adding management see of the application, leading to the execution of arbitrary code or actions in the context of other users' sessions.
Source⚠️ https://drive.google.com/file/d/1lPZ1yL9UlU-uB03xz17q4OR9338X_1am/view?usp=sharing
UserAzeem_N (ID 61000)
Submission2024-01-28 11:30 (4 months ago)
Moderation2024-01-29 11:52 (1 day later)
StatusPrzyjęty
VulDB Entry252291

Interested in the pricing of exploits?

See the underground prices here!