CVE-2021-34181

Cross Site Scripting (XSS) vulnerability in TomExam 3.0 via p_name parameter to list.thtml.
References
Link Resource
https://www.cnblogs.com/mrhonest/p/16949304.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tomexam:tomexam:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-05 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2021-34181

Mitre link : CVE-2021-34181

CVE.ORG link : CVE-2021-34181


JSON object : View

Products Affected

tomexam

  • tomexam
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')