CVE-2021-34181 (tomexam)

Cross Site Scripting (XSS) vulnerability in TomExam 3.0 via p_name parameter to list.thtml.