Vulnerability CVE-2021-46824


Published: 2022-06-23

Description:
Cross Site Scripting (XSS) vulnerability in sourcecodester School File Management System 1.0 via the Lastname parameter to the Update Account form in student_profile.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
School file management system project -> School file management system 

 References:
https://www.sourcecodester.com/php/14155/school-file-management-system.html
https://www.exploit-db.com/exploits/49559
https://packetstormsecurity.com/files/161394/School-File-Management-System-1.0-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top