A vulnerability was found in SourceCodester Canteen Management System. It has been classified as problematic. This affects the function query of the file food.php. The manipulation of the argument product_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214359.
References
Link Resource
https://vuldb.com/?id.214359 Permissions Required Third Party Advisory
https://www.jianshu.com/p/e977cda45d3c?v=1669360616628 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-11-25T00:00:00

Updated: 2022-11-25T00:00:00

Reserved: 2022-11-20T00:00:00


Link: CVE-2022-4091

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-11-25T08:15:10.447

Modified: 2023-11-07T03:56:54.707


Link: CVE-2022-4091

JSON object: View

cve-icon Redhat Information

No data.

CWE