A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /transcation.php. The manipulation of the argument buyer_name leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-210437 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.210437 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-10-11T00:00:00

Updated: 2022-10-11T00:00:00

Reserved: 2022-10-11T00:00:00


Link: CVE-2022-3453

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-10-11T18:15:10.277

Modified: 2023-11-07T03:51:16.297


Link: CVE-2022-3453

JSON object: View

cve-icon Redhat Information

No data.

CWE