A vulnerability classified as problematic has been found in SourceCodester Aplaya Beach Resort Online Reservation System 1.0. This affects an unknown part of the file admin/mod_reports/index.php. The manipulation of the argument end leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259461 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-04-05T21:31:04.966Z

Updated: 2024-08-01T20:05:08.445Z

Reserved: 2024-04-05T05:52:40.440Z

Link: CVE-2024-3357

cve-icon Vulnrichment

Updated: 2024-07-26T18:48:37.571Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-05T22:15:07.563

Modified: 2024-05-17T02:39:52.243

Link: CVE-2024-3357

cve-icon Redhat

No data.