CVE-2024-41242

A Reflected Cross Site Scripting (XSS) vulnerability was found in /smsa/student_login.php in Kashipara Responsive School Management System v3.2.0, which allows remote attackers to execute arbitrary code via "error" parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lopalopa:responsive_school_management_system:3.2.0:*:*:*:*:*:*:*

History

08 Aug 2024, 15:21

Type Values Removed Values Added
References () https://github.com/takekaramey/CVE_Writeup/blob/main/Kashipara/Responsive%20School%20Management%20System%20v3.2.0/Reflected%20XSS%20-%20Student.pdf - () https://github.com/takekaramey/CVE_Writeup/blob/main/Kashipara/Responsive%20School%20Management%20System%20v3.2.0/Reflected%20XSS%20-%20Student.pdf - Exploit, Third Party Advisory
References () https://www.kashipara.com/project/php/12362/responsive-school-management-system-php-project-source-code - () https://www.kashipara.com/project/php/12362/responsive-school-management-system-php-project-source-code - Product
First Time Lopalopa
Lopalopa responsive School Management System
CVSS v2 : unknown
v3 : 5.5
v2 : unknown
v3 : 6.1
Summary
  • (es) Se encontró una vulnerabilidad de Cross-Site Scripting (XSS) Reflejado en /smsa/student_login.php en Kashipara Responsive School Management System v3.2.0, que permite a atacantes remotos ejecutar código arbitrario a través del parámetro "error".
CPE cpe:2.3:a:lopalopa:responsive_school_management_system:3.2.0:*:*:*:*:*:*:*

07 Aug 2024, 21:35

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

07 Aug 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-07 18:15

Updated : 2024-08-08 15:21


NVD link : CVE-2024-41242

Mitre link : CVE-2024-41242

CVE.ORG link : CVE-2024-41242


JSON object : View

Products Affected

lopalopa

  • responsive_school_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')