A vulnerability was found in Kashipara Food Management System up to 1.0. It has been rated as problematic. This issue affects some unknown processing of the file party_submit.php. The manipulation of the argument party_address leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249839.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-07T17:00:05.778Z

Updated: 2024-08-01T17:41:16.276Z

Reserved: 2024-01-06T10:14:45.175Z

Link: CVE-2024-0284

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-07T17:15:08.427

Modified: 2024-05-17T02:34:28.610

Link: CVE-2024-0284

cve-icon Redhat

No data.