A vulnerability was found in Kashipara Food Management System up to 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file party_details.php. The manipulation of the argument party_name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-249838 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T16:00:05.025Z

Updated: 2024-08-01T17:41:16.264Z

Reserved: 2024-01-06T10:14:41.049Z

Link: CVE-2024-0283

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-07T16:15:44.380

Modified: 2024-05-17T02:34:28.500

Link: CVE-2024-0283

cve-icon Redhat

No data.