A vulnerability classified as problematic was found in SourceCodester Vehicle Service Management System 1.0. This vulnerability affects unknown code of the file /admin/report/index.php. The manipulation of the argument date_end leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226108.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-15T12:31:02.994Z

Updated: 2023-10-22T14:13:30.312Z

Reserved: 2023-04-15T09:12:05.320Z


Link: CVE-2023-2100

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-15T13:15:45.033

Modified: 2024-05-17T02:22:40.327


Link: CVE-2023-2100

JSON object: View

cve-icon Redhat Information

No data.

CWE