Vulnerability CVE-2023-6649


Published: 2023-12-10   Modified: 2023-12-14

Description:
A vulnerability has been found in PHPGurukul Teacher Subject Allocation Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file index.php. The manipulation of the argument searchdata with the input <script>alert(5)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-247342 is the identifier assigned to this vulnerability.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

Affected software
Phpgurukul -> Teacher subject allocation management system 

 References:
https://vuldb.com/?id.247342
https://vuldb.com/?ctiid.247342
https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/tsas-reflected-xss.md

Copyright 2024, cxsecurity.com

 

Back to Top