[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-5010Date: (C)2011-11-02   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in schoolmv2/html/studentmain.php in SchoolMation 2.3 allows remote attackers to inject arbitrary web script or HTML via the session parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
EXPLOIT-DB-13812
SECUNIA-40154
BID-40737
OSVDB-65417
SREASON-8508
http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt
schoolmation-studentmain-xss(59346)

CPE    1
cpe:/a:schoolmation:schoolmation:2.3
CWE    1
CWE-79

© SecPod Technologies