CVE-2023-4847

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as problematic has been found in SourceCodester Simple Book Catalog App 1.0. Affected is an unknown function of the component Update Book Form. The manipulation of the argument book_title/book_author leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239256.
Overview
  • CVE ID
  • CVE-2023-4847
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-09-09T08:00:08.461Z
  • Last Modified Date
  • 2023-10-24T15:57:30.652Z
References
History
Created Old Value New Value Data Type Notes
2024-06-24 19:41:56 Added to TrackCVE