CVE-2024-4256

April 27, 2024, 4:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Savsoft Quiz

  • 6.0

Source

cna@vuldb.com

Tags

CVE-2024-4256 details

Published : April 27, 2024, 4:15 p.m.
Last Modified : April 27, 2024, 4:15 p.m.

Description

A vulnerability was found in Techkshetra Info Solutions Savsoft Quiz 6.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /public/index.php/Qbank/editCategory of the component Category Page. The manipulation of the argument category_name with the input ><script>alert('XSS')</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-262148. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2.4 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

2.4

Exploitability Score

Impact Score

Base Severity

LOW

References

URL Source
https://vuldb.com/?ctiid.262148 cna@vuldb.com
https://vuldb.com/?id.262148 cna@vuldb.com
https://vuldb.com/?submit.319897 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.