A vulnerability, which was classified as problematic, was found in Amssplus AMSS++ 4.31. This affects an unknown part of the file /amssplus/modules/mail/main/select_send.php. The manipulation leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-2596. It is possible to initiate the attack remotely. There is no exploit available.