• caglararli@hotmail.com
  • 05386281520

CVE-2024-1022 | CodeAstro Simple Student Result Management System 5.6 Add Class Page /add_classes.php Class Name cross site scripting

Çağlar Arlı      -    14 Views

CVE-2024-1022 | CodeAstro Simple Student Result Management System 5.6 Add Class Page /add_classes.php Class Name cross site scripting

A vulnerability, which was classified as problematic, was found in CodeAstro Simple Student Result Management System 5.6. This affects an unknown part of the file /add_classes.php of the component Add Class Page. The manipulation of the argument Class Name leads to cross site scripting. This vulnerability is uniquely identified as CVE-2024-1022. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.