CVE-2024-2775

CVSS V2 None CVSS V3 None
Description
A vulnerability, which was classified as problematic, has been found in Campcodes Online Marriage Registration System 1.0. This issue affects some unknown processing of the file /user/user-profile.php. The manipulation of the argument lname leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257609 was assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2024-2775
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-03-21T23:00:08.813Z
  • Last Modified Date
  • 2024-03-21T23:00:08.813Z
History
Created Old Value New Value Data Type Notes
2024-06-25 23:44:33 Added to TrackCVE