RSS   Podatności dla
'School college portal with erp script'
   RSS

2019-07-15
 
CVE-2019-1010028

CWE-79
 

 
phpscriptsmall.com School College Portal with ERP Script 2.6.1 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attack administrators and teachers, students and more. The component is: /pro-school/index.php?student/message/send_reply/. The attack vector is: <img src=x onerror=alert(document.domain) />.

 


Copyright 2024, cxsecurity.com

 

Back to Top