Vulnerabilities > Yugeshverma > Student Project Allocation System > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-01-19 CVE-2024-0726 Cross-site Scripting vulnerability in Yugeshverma Student Project Allocation System 1.0
A vulnerability was found in Project Worlds Student Project Allocation System 1.0.
network
low complexity
yugeshverma CWE-79
6.1