CVE-2022-3452

A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /category.php. The manipulation of the argument category_name leads to cross site scripting. The attack can be initiated remotely. The identifier of this vulnerability is VDB-210436.
References
Link Resource
https://vuldb.com/?id.210436 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-10-11 06:15

Updated : 2022-10-11 08:21


NVD link : CVE-2022-3452

Mitre link : CVE-2022-3452

Products Affected
No products.