A vulnerability, which was classified as problematic, has been found in SourceCodester QR Code Attendance System 1.0. This issue affects some unknown processing of the file /endpoint/delete-student.php. The manipulation of the argument student/attendance leads to cross site scripting.

The identification of this vulnerability is CVE-2024-8172. The attack may be initiated remotely. Furthermore, there is an exploit available.