phpscriptsmall.com School College Portal with ERP Script 2.6.1 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attack administrators and teachers, students and more. The component is: /pro-school/index.php?student/message/send_reply/. The attack vector is: <img src=x onerror=alert(document.domain) />.
References
Link | Resource |
---|---|
https://whitehatck01.blogspot.com/2018/02/school-college-portal-with-erp-script.html | Exploit Third Party Advisory |
Configurations
Configuration 1 (hide)
|
History
No history.
Information
Published : 2019-07-15 04:15
Updated : 2024-02-28 17:08
NVD link : CVE-2019-1010028
Mitre link : CVE-2019-1010028
CVE.ORG link : CVE-2019-1010028
JSON object : View
Products Affected
school_college_portal_with_erp_script_project
- school_college_portal_with_erp_script
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')