A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/?page=system_info. The manipulation of the argument System Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225348.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-08T11:31:04.566Z

Updated: 2024-08-02T06:05:27.100Z

Reserved: 2023-04-08T06:30:16.462Z

Link: CVE-2023-1961

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-08T12:15:07.010

Modified: 2024-05-17T02:18:35.797

Link: CVE-2023-1961

cve-icon Redhat

No data.