A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /category.php. The manipulation of the argument category_name leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-210436.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-10-11T00:00:00

Updated: 2024-08-03T01:07:06.714Z

Reserved: 2022-10-11T00:00:00

Link: CVE-2022-3452

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-10-11T18:15:10.150

Modified: 2023-11-07T03:51:15.903

Link: CVE-2022-3452

cve-icon Redhat

No data.