CVE-2024-1022: CWE-79 Cross Site Scripting in CodeAstro Simple Student Result Management System
A vulnerability, which was classified as problematic, was found in CodeAstro Simple Student Result Management System 5.6. This affects an unknown part of the file /add_classes.php of the component Add Class Page. The manipulation of the argument Class Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252291.
AI Analysis
Technical Summary
CVE-2024-1022 is a cross-site scripting (XSS) vulnerability identified in version 5.6 of the CodeAstro Simple Student Result Management System, specifically within the /add_classes.php file on the Add Class Page component. The vulnerability arises from improper sanitization or validation of the 'Class Name' parameter, which allows an attacker to inject malicious scripts. This flaw can be exploited remotely, but requires the attacker to have some level of privileges (as indicated by the CVSS vector requiring high privileges and user interaction). The vulnerability is classified under CWE-79, which pertains to improper neutralization of input during web page generation, leading to XSS. The CVSS v3.1 score is 2.4, indicating a low severity impact, with no confidentiality loss, limited integrity impact, and no availability impact. Exploitation requires user interaction and high privileges, which limits the attack surface. No public exploits are currently known in the wild, and no patches have been linked or published yet. The vulnerability could allow an attacker with access to the system to execute scripts in the context of other users, potentially leading to session hijacking, defacement, or other client-side attacks, but the impact is limited by the required privileges and user interaction.
Potential Impact
For European organizations using CodeAstro Simple Student Result Management System version 5.6, this vulnerability poses a limited but tangible risk. Since the affected product is a student result management system, it is likely deployed in educational institutions such as schools, colleges, and universities. An attacker exploiting this XSS flaw could execute malicious scripts in the browsers of authorized users, potentially leading to session hijacking or manipulation of displayed data. However, the requirement for high privileges and user interaction reduces the likelihood of widespread exploitation. The impact on confidentiality is minimal, but integrity could be slightly affected if an attacker alters displayed information or injects misleading content. Availability is not impacted. Given the educational context, any compromise could undermine trust in the system and affect data accuracy. Additionally, GDPR considerations mean that any data manipulation or unauthorized access could have compliance implications. Overall, the threat is low but should not be ignored, especially in environments where multiple users have elevated privileges.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should first verify if they are running version 5.6 of the CodeAstro Simple Student Result Management System. If so, they should implement strict input validation and output encoding on the 'Class Name' parameter within the /add_classes.php page to neutralize any injected scripts. Since no official patch is currently available, organizations can apply temporary mitigations such as Web Application Firewalls (WAFs) configured to detect and block XSS payloads targeting this parameter. Additionally, restricting the number of users with high privileges and educating them about the risks of interacting with untrusted input can reduce exploitation chances. Monitoring logs for suspicious activity related to the Add Class Page and conducting regular security assessments of the application are recommended. Organizations should also follow CodeAstro vendor channels for updates or patches and plan to apply them promptly once released. Implementing Content Security Policy (CSP) headers can further reduce the impact of any successful XSS attempts by restricting script execution contexts.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden
CVE-2024-1022: CWE-79 Cross Site Scripting in CodeAstro Simple Student Result Management System
Description
A vulnerability, which was classified as problematic, was found in CodeAstro Simple Student Result Management System 5.6. This affects an unknown part of the file /add_classes.php of the component Add Class Page. The manipulation of the argument Class Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252291.
AI-Powered Analysis
Technical Analysis
CVE-2024-1022 is a cross-site scripting (XSS) vulnerability identified in version 5.6 of the CodeAstro Simple Student Result Management System, specifically within the /add_classes.php file on the Add Class Page component. The vulnerability arises from improper sanitization or validation of the 'Class Name' parameter, which allows an attacker to inject malicious scripts. This flaw can be exploited remotely, but requires the attacker to have some level of privileges (as indicated by the CVSS vector requiring high privileges and user interaction). The vulnerability is classified under CWE-79, which pertains to improper neutralization of input during web page generation, leading to XSS. The CVSS v3.1 score is 2.4, indicating a low severity impact, with no confidentiality loss, limited integrity impact, and no availability impact. Exploitation requires user interaction and high privileges, which limits the attack surface. No public exploits are currently known in the wild, and no patches have been linked or published yet. The vulnerability could allow an attacker with access to the system to execute scripts in the context of other users, potentially leading to session hijacking, defacement, or other client-side attacks, but the impact is limited by the required privileges and user interaction.
Potential Impact
For European organizations using CodeAstro Simple Student Result Management System version 5.6, this vulnerability poses a limited but tangible risk. Since the affected product is a student result management system, it is likely deployed in educational institutions such as schools, colleges, and universities. An attacker exploiting this XSS flaw could execute malicious scripts in the browsers of authorized users, potentially leading to session hijacking or manipulation of displayed data. However, the requirement for high privileges and user interaction reduces the likelihood of widespread exploitation. The impact on confidentiality is minimal, but integrity could be slightly affected if an attacker alters displayed information or injects misleading content. Availability is not impacted. Given the educational context, any compromise could undermine trust in the system and affect data accuracy. Additionally, GDPR considerations mean that any data manipulation or unauthorized access could have compliance implications. Overall, the threat is low but should not be ignored, especially in environments where multiple users have elevated privileges.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should first verify if they are running version 5.6 of the CodeAstro Simple Student Result Management System. If so, they should implement strict input validation and output encoding on the 'Class Name' parameter within the /add_classes.php page to neutralize any injected scripts. Since no official patch is currently available, organizations can apply temporary mitigations such as Web Application Firewalls (WAFs) configured to detect and block XSS payloads targeting this parameter. Additionally, restricting the number of users with high privileges and educating them about the risks of interacting with untrusted input can reduce exploitation chances. Monitoring logs for suspicious activity related to the Add Class Page and conducting regular security assessments of the application are recommended. Organizations should also follow CodeAstro vendor channels for updates or patches and plan to apply them promptly once released. Implementing Content Security Policy (CSP) headers can further reduce the impact of any successful XSS attempts by restricting script execution contexts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2024-01-29T10:52:24.490Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 683879c8182aa0cae2829674
Added to database: 5/29/2025, 3:14:16 PM
Last enriched: 7/8/2025, 1:25:55 AM
Last updated: 8/17/2025, 1:29:43 PM
Views: 11
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.