A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. It has been classified as problematic. Affected is an unknown function of the file search.php. The manipulation of the argument txtSearch leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-261798 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-04-23T22:31:04.805Z

Updated: 2024-08-01T20:26:57.326Z

Reserved: 2024-04-23T13:40:49.172Z

Link: CVE-2024-4072

cve-icon Vulnrichment

Updated: 2024-08-01T20:26:57.326Z

cve-icon NVD

Status : Modified

Published: 2024-04-23T23:15:49.050

Modified: 2024-05-17T02:40:14.847

Link: CVE-2024-4072

cve-icon Redhat

No data.