logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-8172

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-8172

Description:
A vulnerability, which was classified as problematic, has been found in SourceCodester QR Code Attendance System 1.0. This issue affects some unknown processing of the file /endpoint/delete-student.php. The manipulation of the argument student/attendance leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Last updated date:
08/27/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/27/2024
Reference url to background

https://github.com/jadu101/CVE/blob/main/SourceCodester_QR_Code_Attendance_System_delete_student_XSS.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy