CVE-2024-8172

medium

Description

A vulnerability, which was classified as problematic, has been found in SourceCodester QR Code Attendance System 1.0. This issue affects some unknown processing of the file /endpoint/delete-student.php. The manipulation of the argument student/attendance leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

References

https://www.sourcecodester.com/

https://vuldb.com/?submit.397724

https://vuldb.com/?id.275771

https://vuldb.com/?ctiid.275771

https://github.com/jadu101/CVE/blob/main/SourceCodester_QR_Code_Attendance_System_delete_student_XSS.md

https://github.com/jadu101/CVE/blob/main/SourceCodester_QR_Code_Attendance_System_delete_attendance_XSS.md

Details

Source: Mitre, NVD

Published: 2024-08-26

Updated: 2024-08-27

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium