• caglararli@hotmail.com
  • 05386281520

CVE-2024-28096 | Schoolbox up to 23.1.2 Class cross site scripting

Çağlar Arlı      -    7 Views

CVE-2024-28096 | Schoolbox up to 23.1.2 Class cross site scripting

A vulnerability was found in Schoolbox up to 23.1.2. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Class Handler. The manipulation leads to cross site scripting. This vulnerability is known as CVE-2024-28096. The attack can be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.