A vulnerability classified as problematic has been found in SourceCodester Vehicle Service Management System 1.0. This affects an unknown part of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226107.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-15T12:00:06.750Z

Updated: 2023-10-22T14:12:17.071Z

Reserved: 2023-04-15T09:12:01.261Z


Link: CVE-2023-2099

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-15T12:15:07.400

Modified: 2024-05-17T02:22:40.213


Link: CVE-2023-2099

JSON object: View

cve-icon Redhat Information

No data.

CWE