Vulnerability CVE-2020-25955


Published: 2020-12-08

Description:
SourceCodester Student Management System Project in PHP version 1.0 is vulnerable to stored a cross-site scripting (XSS) via the 'add subject' tab.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Student management system project in php project -> Student management system project in php 

 References:
http://packetstormsecurity.com/files/160398/Student-Management-System-Project-PHP-1.0-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2020/Dec/4
https://seclists.org/fulldisclosure/2020/Dec/4
https://www.sourcecodester.com/php/14443/student-management-system-project-php.html

Copyright 2024, cxsecurity.com

 

Back to Top