NA

CVE-2024-2598

Published: 18/03/2024 Updated: 18/03/2024

Vulnerability Summary

Vulnerability in AMSS++ version 4.31, which does not sufficiently encode user-controlled input, resulting in a Cross-Site Scripting (XSS) vulnerability through /amssplus/modules/book/main/select_send_2.php, in multiple parameters. This vulnerability could allow a remote malicious user to send a specially crafted URL to an authenticated user and steal their session cookie credentials.

Vulnerability Trend