CVE-2021-46824
Discription

Cross Site Scripting (XSS) vulnerability in sourcecodester School File Management System 1.0 via the Lastname parameter to the Update Account form in student_profile.php.Read More

Back to Main

Subscribe for the latest news: