CVE-2022-39020

Multiple instances of XSS (stored and reflected) was found in the application. For example, features such as student assessment submission, file upload, news, ePortfolio and calendar event creation were found to be vulnerable to cross-site scripting.
References
Configurations

Configuration 1

cpe:2.3:a:schoolbox:schoolbox:21.0.2:*:*:*:*:*:*:*

Information

Published : 2022-10-31 09:15

Updated : 2022-11-01 07:31


NVD link : CVE-2022-39020

Mitre link : CVE-2022-39020

Products Affected
No products.
CWE