CVE-2024-4256

A vulnerability was found in Techkshetra Info Solutions Savsoft Quiz 6.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /public/index.php/Qbank/editCategory of the component Category Page. The manipulation of the argument category_name with the input ><script>alert('XSS')</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-262148. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

No configuration.

History

14 May 2024, 15:43

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Techkshetra Info Solutions Savsoft Quiz 6.0 y clasificada como problemática. Una función desconocida del archivo /public/index.php/Qbank/editCategory del componente Category Page es afectada por esta vulnerabilidad. La manipulación del argumento nombre_categoría con la entrada &gt; conduce a cross site scripting. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-262148. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

27 Apr 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-27 16:15

Updated : 2024-05-17 02:40


NVD link : CVE-2024-4256

Mitre link : CVE-2024-4256

CVE.ORG link : CVE-2024-4256


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')