A vulnerability was found in SourceCodester Apartment Visitor Management System. It has been classified as problematic. This affects an unknown part of the file profile.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-206169 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.206169 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-11T11:51:30

Updated: 2022-08-11T11:51:30

Reserved: 2022-08-11T00:00:00


Link: CVE-2022-2773

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-11T12:15:08.870

Modified: 2022-08-15T18:30:26.337


Link: CVE-2022-2773

JSON object: View

cve-icon Redhat Information

No data.

CWE