A vulnerability was found in Online Job Portal 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Admin/News.php of the component Create News Page. The manipulation of the argument News with the input </title><scRipt>alert(0x00C57D)</scRipt> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249818 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T02:00:05.187Z

Updated: 2024-08-01T17:41:16.289Z

Reserved: 2024-01-06T08:39:14.539Z

Link: CVE-2024-0262

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-07T02:15:44.623

Modified: 2024-05-17T02:34:26.333

Link: CVE-2024-0262

cve-icon Redhat

No data.