TomExam 3.0 Cross Site Scripting (XSS) Vulnerability via p_name Parameter in list.thtml

TomExam 3.0 Cross Site Scripting (XSS) Vulnerability via p_name Parameter in list.thtml

CVE-2021-34181 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting (XSS) vulnerability in TomExam 3.0 via p_name parameter to list.thtml.

Learn more about our Web Application Penetration Testing UK.