CWE
79
Advisory Published
Updated

CVE-2019-14696: XSS

First published: Tue Aug 06 2019(Updated: )

Open-School 3.0, and Community Edition 2.3, allows XSS via the osv/index.php?r=students/guardians/create id parameter.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Open-school Open-school=2.3
Open-school Open-school=3.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-14696?

    CVE-2019-14696 is a vulnerability in Open-School 3.0 and Community Edition 2.3 that allows cross-site scripting (XSS) attacks.

  • How does CVE-2019-14696 work?

    CVE-2019-14696 works by exploiting the osv/index.php?r=students/guardians/create id parameter to inject and execute malicious scripts.

  • What is the severity of CVE-2019-14696?

    CVE-2019-14696 has a severity rating of medium with a CVSS score of 6.1.

  • Which versions of Open-School are affected by CVE-2019-14696?

    Open-School 3.0 and Community Edition 2.3 are affected by CVE-2019-14696.

  • How can I fix CVE-2019-14696?

    To fix CVE-2019-14696, update Open-School to a patched version or apply the necessary security patches provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203