A vulnerability was found in Kashipara Responsive School Management System 3.2.0 and classified as problematic. This issue affects some unknown processing of the file /smsa/admin_login.php. The manipulation of the argument error leads to cross site scripting.

The identification of this vulnerability is CVE-2024-41241. The attack may be initiated remotely. There is no exploit available.