Cross Site Scripting (XSS) vulnerability in School College Portal with ERP Script 2.6.1 and earlier: Attack on administrators, teachers, and students via /pro-school/index.php?student/message/send_reply/

Cross Site Scripting (XSS) vulnerability in School College Portal with ERP Script 2.6.1 and earlier: Attack on administrators, teachers, and students via /pro-school/index.php?student/message/send_reply/

CVE-2019-1010028 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

phpscriptsmall.com School College Portal with ERP Script 2.6.1 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attack administrators and teachers, students and more. The component is: /pro-school/index.php?student/message/send_reply/. The attack vector is: <img src=x onerror=alert(document.domain) />.

Learn more about our Web Application Penetration Testing UK.