A vulnerability was found in Cogites eReserv 7.7.58 and classified as problematic. This issue affects some unknown processing of the file front/admin/config.php. The manipulation of the argument id with the input %22%3E%3Cscript%3Ealert(%27XSS%27)%3C/script%3E leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-252293 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-30T01:00:10.307Z

Updated: 2024-08-01T18:26:30.333Z

Reserved: 2024-01-29T11:24:57.653Z

Link: CVE-2024-1026

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-30T01:15:59.693

Modified: 2024-05-17T02:35:11.320

Link: CVE-2024-1026

cve-icon Redhat

No data.