A vulnerability classified as problematic has been found in Amssplus AMSS++ 4.31. Affected is an unknown function of the file /amssplus/modules/book/main/bookdetail_group.php. The manipulation of the argument b_id leads to cross site scripting.

This vulnerability is traded as CVE-2024-2593. It is possible to launch the attack remotely. There is no exploit available.