A vulnerability, which was classified as problematic, was found in yzk2356911358 StudentServlet-JSP cc0cdce25fbe43b6c58b60a77a2c85f52d2102f5/d4d7a0643f1dae908a4831206f2714b21820f991. This affects an unknown part of the component Student Management Handler. The manipulation of the argument Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available.
History

Tue, 15 Apr 2025 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Yzk2356911358
Yzk2356911358 studentservlet-jsp
CPEs cpe:2.3:a:yzk2356911358:studentservlet-jsp:2020-12-22:*:*:*:*:*:*:*
cpe:2.3:a:yzk2356911358:studentservlet-jsp:2021-11-25:*:*:*:*:*:*:*
Vendors & Products Yzk2356911358
Yzk2356911358 studentservlet-jsp

Tue, 01 Apr 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 31 Mar 2025 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in yzk2356911358 StudentServlet-JSP cc0cdce25fbe43b6c58b60a77a2c85f52d2102f5/d4d7a0643f1dae908a4831206f2714b21820f991. This affects an unknown part of the component Student Management Handler. The manipulation of the argument Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available.
Title yzk2356911358 StudentServlet-JSP Student Management cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 4.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-04-01T13:32:51.605Z

Reserved: 2025-03-31T11:33:30.151Z

Link: CVE-2025-3036

cve-icon Vulnrichment

Updated: 2025-04-01T13:32:41.028Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-31T22:15:23.183

Modified: 2025-04-15T14:44:20.857

Link: CVE-2025-3036

cve-icon Redhat

No data.