Exploit Report

Computer Security And Bug Information

CVE-2024-4256

CVECVE-2024-4256
CVE Title
Published Date2024-04-27T16:15Z
Modified Date2024-04-29T12:42Z
CWE TypeCWE-79
DescriptionA vulnerability was found in Techkshetra Info Solutions Savsoft Quiz 6.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /public/index.php/Qbank/editCategory of the component Category Page. The manipulation of the argument category_name with the input > leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-262148. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://vuldb.com/?id.262148
Reference Description VDB-262148 | Techkshetra Info Solutions Savsoft Quiz Category Page editCategory cross site scripting
Reference URLhttps://vuldb.com/?ctiid.262148
Reference Description VDB-262148 | CTI Indicators (IOB, IOC, TTP, IOA)
Reference URLhttps://vuldb.com/?submit.319897
Reference Description Submit #319897 | Techkshetra Info Solutions Savsoft Quiz 6.0 Stored XSS
Sources NIST MITRE
Note
  • No CVSS data for this CVE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles