A vulnerability was found in Cogites eReserv 7.7.58 and classified as problematic. Affected by this issue is some unknown functionality of the file /front/admin/tenancyDetail.php. The manipulation of the argument Nom with the input Dreux"><script>alert('XSS')</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-252302 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-30T05:31:05.090Z

Updated: 2024-08-01T18:26:30.399Z

Reserved: 2024-01-29T13:35:23.571Z

Link: CVE-2024-1029

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-30T06:15:45.633

Modified: 2024-05-17T02:35:11.633

Link: CVE-2024-1029

cve-icon Redhat

No data.