CVE-2023-6649

A vulnerability has been found in PHPGurukul Teacher Subject Allocation Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file index.php. The manipulation of the argument searchdata with the input <script>alert(5)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-247342 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/tsas-reflected-xss.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.247342 Permissions Required Third Party Advisory
https://vuldb.com/?id.247342 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:teacher_subject_allocation_management_system:1.0:*:*:*:*:*:*:*

History

13 Dec 2023, 02:15

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en PHPGurukul Teacher Subject Allocation Management System 1.0 y clasificada como problemática. Esta vulnerabilidad afecta a un código desconocido del archivo index.php. La manipulación del argumento searchdata con la entrada conduce a cross site scripting. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-247342 es el identificador asignado a esta vulnerabilidad.
References () https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/tsas-reflected-xss.md - () https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/tsas-reflected-xss.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.247342 - () https://vuldb.com/?ctiid.247342 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.247342 - () https://vuldb.com/?id.247342 - Permissions Required, Third Party Advisory
CVSS v2 : 5.0
v3 : 4.3
v2 : 5.0
v3 : 6.1
First Time Phpgurukul teacher Subject Allocation Management System
Phpgurukul
CPE cpe:2.3:a:phpgurukul:teacher_subject_allocation_management_system:1.0:*:*:*:*:*:*:*

10 Dec 2023, 11:50

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-10 10:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6649

Mitre link : CVE-2023-6649

CVE.ORG link : CVE-2023-6649


JSON object : View

Products Affected

phpgurukul

  • teacher_subject_allocation_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')