1 results (0.003 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

SourceCodester Student Management System Project in PHP version 1.0 is vulnerable to stored a cross-site scripting (XSS) via the 'add subject' tab. Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) en SourceCodester Student Management System Project en PHP versión 1.0, por medio de la pestaña "add subject" Student Management System PHP version 1.0 suffers from a persistent cross site scripting vulnerability. • http://packetstormsecurity.com/files/160398/Student-Management-System-Project-PHP-1.0-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2020/Dec/4 https://seclists.org/fulldisclosure/2020/Dec/4 https://www.sourcecodester.com/php/14443/student-management-system-project-php.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •