Skip to content

A cross-site scripting (XSS) vulnerability in Student...

Moderate severity Unreviewed Published Jan 13, 2023 to the GitHub Advisory Database • Updated Jan 20, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

A cross-site scripting (XSS) vulnerability in Student Study Center Management System V 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter.

References

Published by the National Vulnerability Database Jan 12, 2023
Published to the GitHub Advisory Database Jan 13, 2023
Last updated Jan 20, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-47102

GHSA ID

GHSA-xcg6-wrw2-2vh5

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.