Executive Summary

Informations
Name CVE-2024-28097 First vendor Publication 2024-03-07
Vendor Cve Last vendor Modification 2024-03-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Calendar functionality in Schoolbox application before version 23.1.3 is vulnerable to stored cross-site scripting allowing authenticated attacker to perform security actions in the context of the affected users.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28097

Sources (Detail)

https://schoolbox.education/
https://www.themissinglink.com.au/security-advisories/cve-2024-28097
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-03-08 02:43:10
  • Multiple Updates
2024-03-08 02:43:09
  • Multiple Updates
2024-03-07 17:27:24
  • Multiple Updates
2024-03-07 09:27:28
  • First insertion