Filtered by vendor School College Portal With Erp Script Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-1010028 1 School College Portal With Erp Script Project 1 School College Portal With Erp Script 2024-08-05 N/A
phpscriptsmall.com School College Portal with ERP Script 2.6.1 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attack administrators and teachers, students and more. The component is: /pro-school/index.php?student/message/send_reply/. The attack vector is: <img src=x onerror=alert(document.domain) />.