phpscriptsmall.com School College Portal with ERP Script 2.6.1 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attack administrators and teachers, students and more. The component is: /pro-school/index.php?student/message/send_reply/. The attack vector is: <img src=x onerror=alert(document.domain) />.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dwf

Published: 2019-07-15T03:24:19

Updated: 2024-08-05T03:07:18.274Z

Reserved: 2019-03-20T00:00:00

Link: CVE-2019-1010028

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-15T04:15:13.617

Modified: 2019-07-15T14:26:34.140

Link: CVE-2019-1010028

cve-icon Redhat

No data.