A vulnerability classified as problematic has been found in SourceCodester Simple Book Catalog App 1.0. Affected is an unknown function of the component Update Book Form. The manipulation of the argument book_title/book_author leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239256.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-09T08:00:08.461Z

Updated: 2024-08-02T07:38:00.767Z

Reserved: 2023-09-08T15:37:15.058Z

Link: CVE-2023-4847

cve-icon Vulnrichment

Updated: 2024-08-02T07:38:00.767Z

cve-icon NVD

Status : Modified

Published: 2023-09-09T08:15:07.550

Modified: 2024-05-17T02:31:49.400

Link: CVE-2023-4847

cve-icon Redhat

No data.