Cross Site Scripting (XSS) vulnerability in TomExam 3.0 via p_name parameter to list.thtml.
References
Link Resource
https://www.cnblogs.com/mrhonest/p/16949304.html Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-05T00:00:00

Updated: 2022-12-05T00:00:00

Reserved: 2021-06-07T00:00:00


Link: CVE-2021-34181

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-05T21:15:09.977

Modified: 2022-12-06T20:08:07.057


Link: CVE-2021-34181

JSON object: View

cve-icon Redhat Information

No data.

CWE