CVE-2022-2748

A vulnerability was found in SourceCodester Simple Online Book Store System. It has been classified as problematic. Affected is an unknown function of the file /admin/edit.php. The manipulation of the argument eid leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-206016.
References
Link Resource
https://vuldb.com/?id.206016 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:simple_online_book_store_system_project:simple_online_book_store_system:-:*:*:*:*:*:*:*

Information

Published : 2022-08-11 05:15

Updated : 2022-08-15 06:52


NVD link : CVE-2022-2748

Mitre link : CVE-2022-2748

Products Affected
No products.
CWE