Cross-Site Scripting (XSS) Vulnerability in SourceCodester Web-Based Student Clearance System

Cross-Site Scripting (XSS) Vulnerability in SourceCodester Web-Based Student Clearance System

CVE-2022-3434 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been rated as problematic. Affected by this issue is the function prepare of the file /Admin/add-student.php. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-210356.

Learn more about our Web App Pen Testing.