A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /category.php. The manipulation of the argument category_name leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-210436.
References
Link Resource
https://vuldb.com/?id.210436 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-10-11T00:00:00

Updated: 2022-10-11T00:00:00

Reserved: 2022-10-11T00:00:00


Link: CVE-2022-3452

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-10-11T18:15:10.150

Modified: 2023-11-07T03:51:15.903


Link: CVE-2022-3452

JSON object: View

cve-icon Redhat Information

No data.

CWE