CVE-2019-1010028

CVE-2019-1010028

phpscriptsmall.com School College Portal with ERP Script 2.6.1 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attack administrators and teachers, students and more. The component is: /pro-school/index.php?student/message/send_reply/. The attack vector is: <img src=x onerror=alert(document.domain) />.

Source: CVE-2019-1010028

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다