A vulnerability, which was classified as problematic, was found in code-projects E-Commerce Site 1.0. Affected is an unknown function of the file search.php. The manipulation of the argument keyword with the input <video/src=x onerror=alert(document.cookie)> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249096.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-28T02:31:04.389Z

Updated: 2024-08-02T08:50:08.284Z

Reserved: 2023-12-27T18:00:16.908Z

Link: CVE-2023-7124

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-28T03:15:08.070

Modified: 2024-05-17T02:34:10.997

Link: CVE-2023-7124

cve-icon Redhat

No data.