A vulnerability was found in SourceCodester Online Motorcycle Rental System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/?page=bike of the component Bike List. The manipulation of the argument Model with the input "><script>confirm (document.cookie)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-242170 is the identifier assigned to this vulnerability.
History

Tue, 17 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-14T23:31:05.370Z

Updated: 2024-09-16T20:02:27.551Z

Reserved: 2023-10-14T11:06:08.799Z

Link: CVE-2023-5585

cve-icon Vulnrichment

Updated: 2024-08-02T08:07:32.356Z

cve-icon NVD

Status : Modified

Published: 2023-10-15T00:15:10.363

Modified: 2024-05-17T02:33:10.243

Link: CVE-2023-5585

cve-icon Redhat

No data.