NA

CVE-2023-46026

Published: 14/11/2023 Updated: 17/11/2023
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

Cross Site Scripting (XSS) vulnerability in profile.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows malicious users to run arbitrary code via the 'adminname' and 'email' parameters.

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul teacher subject allocation management system 1.0

Github Repositories

PHPGurukul Teacher Subject Allocation Management System 10 Welcome to the PHPGurukul Teacher Subject Allocation Management System 10 repository This project aims to provide a robust system for managing teacher subject allocations Security Vulnerabilities CVE-2023-46024 Description: Vulnerable to SQL Injection via indexphp, 'searchdata' parameter Affected Versio

PHPGurukul Teacher Subject Allocation Management System 10 Welcome to the PHPGurukul Teacher Subject Allocation Management System 10 repository This project aims to provide a robust system for managing teacher subject allocations Security Vulnerabilities CVE-2023-46024 Description: Vulnerable to SQL Injection via indexphp, 'searchdata' parameter Affected Versio