Cross-Site Scripting (XSS) Vulnerability in CodeAstro University Management System 1.0

Cross-Site Scripting (XSS) Vulnerability in CodeAstro University Management System 1.0

CVE-2024-1266 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability classified as problematic was found in CodeAstro University Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /st_reg.php of the component Student Registration Form. The manipulation of the argument Address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-253009 was assigned to this vulnerability.

Learn more about our Web Application Penetration Testing UK.