A vulnerability was found in Cogites eReserv 7.7.58 and classified as problematic. This issue affects some unknown processing of the file front/admin/config.php. The manipulation of the argument id with the input %22%3E%3Cscript%3Ealert(%27XSS%27)%3C/script%3E leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-252293 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.252293 Permissions Required Third Party Advisory
https://vuldb.com/?id.252293 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-30T01:00:10.307Z

Updated: 2024-01-30T01:00:10.307Z

Reserved: 2024-01-29T11:24:57.653Z


Link: CVE-2024-1026

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-30T01:15:59.693

Modified: 2024-05-17T02:35:11.320


Link: CVE-2024-1026

JSON object: View

cve-icon Redhat Information

No data.

CWE