CVE

CVE-2021-34181

CVE-2021-34181

Cross Site Scripting (XSS) vulnerability in TomExam 3.0 via p_name parameter to list.thtml.

Source: CVE-2021-34181

Exit mobile version