We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Zendesk (Helpdesk and Chat)
Ok

THREATINT
PUBLISHED

CVE-2024-4714

Campcodes Complete Web-Based School Management System update_subject.php cross site scripting

Reserved:2024-05-10
Published:2024-05-10
Updated:2024-05-10

Description

EN DE

A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. Affected by this issue is some unknown functionality of the file /model/update_subject.php. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263792.

Eine problematische Schwachstelle wurde in Campcodes Complete Web-Based School Management System 1.0 entdeckt. Dies betrifft einen unbekannten Teil der Datei /model/update_subject.php. Dank Manipulation des Arguments name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0AV:N/AC:L/Au:S/C:N/I:P/A:N (CVSS 2.0)

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2024-05-10:Advisory disclosed
2024-05-10:VulDB entry created
2024-05-10:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) reporter

References

https://vuldb.com/?id.263792 (VDB-263792 | Campcodes Complete Web-Based School Management System update_subject.php cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.263792 (VDB-263792 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.331880 (Submit #331880 | Campcodes Complete Web-Based School Management System ≤1.0 XSS injection) third-party-advisory

https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20xss/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2037.pdf exploit

cve.org CVE-2024-4714

nvd.nist.gov CVE-2024-4714

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4714