NA

CVE-2023-4847

Published: 09/09/2023 Updated: 17/05/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8

Vulnerability Summary

A vulnerability classified as problematic has been found in SourceCodester Simple Book Catalog App 1.0. Affected is an unknown function of the component Update Book Form. The manipulation of the argument book_title/book_author leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239256.

Vulnerable Product Search on Vulmon Subscribe to Product

simple book catalog app project simple book catalog app 1.0