A vulnerability has been found in SourceCodester House Rental Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Manage Invoice Details. The manipulation of the argument Invoice leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250609 was assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1xEenTDcXwNYdOxY8kdQ142nRnbcHrTRv/view?usp=sharing Exploit Third Party Advisory
https://vuldb.com/?ctiid.250609 Permissions Required Third Party Advisory
https://vuldb.com/?id.250609 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T19:31:03.727Z

Updated: 2024-01-13T19:31:03.727Z

Reserved: 2024-01-12T12:48:47.501Z


Link: CVE-2024-0501

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-13T20:15:45.137

Modified: 2024-05-17T02:34:42.323


Link: CVE-2024-0501

JSON object: View

cve-icon Redhat Information

No data.

CWE