Cross-Site Scripting (XSS) Vulnerability in SourceCodester Student Study Center Desk Management System 1.0

Cross-Site Scripting (XSS) Vulnerability in SourceCodester Student Study Center Desk Management System 1.0

CVE-2023-1567 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/assign/assign.php. The manipulation of the argument sid leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223559.

Learn more about our Web Application Penetration Testing UK.