THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4718

Campcodes Complete Web-Based School Management System delete_student_grade_subject.php cross site scripting

AssignerVulDB
Reserved2024-05-10
Published2024-05-10
Updated2024-06-06

Description

EN DE

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /model/delete_student_grade_subject.php. The manipulation of the argument index leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263796.

Es wurde eine problematische Schwachstelle in Campcodes Complete Web-Based School Management System 1.0 ausgemacht. Hiervon betroffen ist ein unbekannter Codeblock der Datei /model/delete_student_grade_subject.php. Mittels dem Manipulieren des Arguments index mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2024-05-10:Advisory disclosed
2024-05-10:VulDB entry created
2024-05-10:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) reporter

References

https://vuldb.com/?id.263796 (VDB-263796 | Campcodes Complete Web-Based School Management System delete_student_grade_subject.php cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.263796 (VDB-263796 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.331884 (Submit #331884 | Campcodes Complete Web-Based School Management System ≤1.0 XSS injection) third-party-advisory

https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20xss/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2041.pdf exploit

cve.org CVE-2024-4718

nvd.nist.gov CVE-2024-4718

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4718
© Copyright 2024 THREATINT. Made in Cyprus with +