A vulnerability was found in Campcodes Online Marriage Registration System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/application-bwdates-reports-details.php. The manipulation of the argument fromdate leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257613 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-03-22T01:00:07.154Z

Updated: 2024-08-01T20:39:08.574Z

Reserved: 2024-03-21T15:45:57.268Z

Link: CVE-2024-2779

cve-icon Vulnrichment

Updated: 2024-08-01T20:39:04.149Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-22T01:15:08.077

Modified: 2024-05-17T02:38:30.057

Link: CVE-2024-2779

cve-icon Redhat

No data.