A vulnerability was found in CodeAstro Real Estate Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file profile.php of the component Feedback Form. The manipulation of the argument Your Feedback with the input <img src=x onerror=alert(document.cookie)> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-252458 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-31T15:00:06.875Z

Updated: 2024-08-01T18:26:30.431Z

Reserved: 2024-01-31T08:58:45.286Z

Link: CVE-2024-1103

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-31T15:15:10.863

Modified: 2024-05-17T02:35:14.273

Link: CVE-2024-1103

cve-icon Redhat

No data.