We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-3531

Campcodes Complete Online Student Management System courses_view.php cross site scripting



AssignerVulDB
Reserved2024-04-09
Published2024-04-10
Updated2024-08-01

Description

EN DE

A vulnerability was found in Campcodes Complete Online Student Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file courses_view.php. The manipulation of the argument FirstRecord leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259901 was assigned to this vulnerability.

Eine Schwachstelle wurde in Campcodes Complete Online Student Management System 1.0 ausgemacht. Sie wurde als problematisch eingestuft. Es geht hierbei um eine nicht näher spezifizierte Funktion der Datei courses_view.php. Durch Manipulation des Arguments FirstRecord mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2024-04-09:Advisory disclosed
2024-04-09:VulDB entry created
2024-04-09:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) 0x40058153a0

References

https://vuldb.com/?id.259901 (VDB-259901 | Campcodes Complete Online Student Management System courses_view.php cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.259901 (VDB-259901 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.312522 (Submit #312522 | campcodes Complete Online Student Management System ≤1.0 XSS injection) third-party-advisory

https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Student%20Management%20System/Complete%20Online%20Student%20Management%20System%20-%20vuln%204.pdf exploit

cve.org CVE-2024-3531

nvd.nist.gov CVE-2024-3531

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.