Cross-Site Scripting (XSS) Vulnerability in CodeAstro Simple Student Result Management System 5.6

Cross-Site Scripting (XSS) Vulnerability in CodeAstro Simple Student Result Management System 5.6

CVE-2024-1022 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

A vulnerability, which was classified as problematic, was found in CodeAstro Simple Student Result Management System 5.6. This affects an unknown part of the file /add_classes.php of the component Add Class Page. The manipulation of the argument Class Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252291.

Learn more about our Web Application Penetration Testing UK.