CVE-2024-28096

CVSS V2 None CVSS V3 None
Description
Class functionality in Schoolbox application before version 23.1.3 is vulnerable to stored cross-site scripting allowing authenticated attacker to perform security actions in the context of the affected users.
Overview
  • CVE ID
  • CVE-2024-28096
  • Assigner
  • TML
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-03-07T03:18:33.101Z
  • Last Modified Date
  • 2024-06-04T18:03:45.570Z
History
Created Old Value New Value Data Type Notes
2024-06-26 07:51:36 Added to TrackCVE