NA

CVE-2024-28095

Published: 07/03/2024 Updated: 07/03/2024

Vulnerability Summary

News functionality in Schoolbox application before version 23.1.3 is vulnerable to stored cross-site scripting allowing authenticated malicious user to perform security actions in the context of the affected users.