A vulnerability has been found in Amssplus AMSS++ 4.31 and classified as problematic. This vulnerability affects unknown code of the file /amssplus/modules/book/main/bookdetail_school_person.php. The manipulation of the argument b_id leads to cross site scripting.

This vulnerability was named CVE-2024-2597. The attack can be initiated remotely. There is no exploit available.