A vulnerability has been found in SourceCodester Apartment Visitor Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /manage-apartment.php. The manipulation of the argument Apartment Number with the input <script>alert(1)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-205672.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-05T20:22:25

Updated: 2024-08-03T00:46:03.788Z

Reserved: 2022-08-05T00:00:00

Link: CVE-2022-2684

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-05T21:15:08.693

Modified: 2022-08-08T17:34:00.073

Link: CVE-2022-2684

cve-icon Redhat

No data.