Cross-Site Scripting (XSS) Vulnerability in CodeAstro University Management System 1.0

Cross-Site Scripting (XSS) Vulnerability in CodeAstro University Management System 1.0

CVE-2024-1265 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

A vulnerability classified as problematic has been found in CodeAstro University Management System 1.0. Affected is an unknown function of the file /att_add.php of the component Attendance Management. The manipulation of the argument Student Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-253008.

Learn more about our Web Application Penetration Testing UK.