A vulnerability has been found in SourceCodester Online Pet Shop We App 1.0 and classified as problematic. This vulnerability affects unknown code of the file /pet_shop/admin/orders/update_status.php. The manipulation of the argument oid with the input 1"><script>alert(1111)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221800.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-26T12:00:47.430Z

Updated: 2024-08-02T05:32:46.360Z

Reserved: 2023-02-26T12:00:29.351Z

Link: CVE-2023-1042

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-26T13:15:10.433

Modified: 2024-05-17T02:17:46.187

Link: CVE-2023-1042

cve-icon Redhat

No data.