Vulnerability CVE-2023-6653


Published: 2023-12-10   Modified: 2023-12-14

Description:
A vulnerability was found in PHPGurukul Teacher Subject Allocation Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/subject.php of the component Create a new Subject. The manipulation of the argument cid leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-247346 is the identifier assigned to this vulnerability.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

Affected software
Phpgurukul -> Teacher subject allocation management system 

 References:
https://vuldb.com/?id.247346
https://vuldb.com/?ctiid.247346
https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/csrf_add_sub.md

Copyright 2024, cxsecurity.com

 

Back to Top