CVE-2022-3453

A vulnerability was found in SourceCodester Book Store Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /transcation.php. The manipulation of the argument buyer_name leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-210437 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.210437 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-10-11 06:15

Updated : 2022-10-11 08:20


NVD link : CVE-2022-3453

Mitre link : CVE-2022-3453

Products Affected
No products.