Cross-Site Scripting (XSS) Vulnerability in SourceCodester Online Eyewear Shop 1.0

Cross-Site Scripting (XSS) Vulnerability in SourceCodester Online Eyewear Shop 1.0

CVE-2023-0732 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability has been found in SourceCodester Online Eyewear Shop 1.0 and classified as problematic. Affected by this vulnerability is the function registration of the file oews/classes/Users.php of the component POST Request Handler. The manipulation of the argument firstname/middlename/lastname/email/contact leads to cross site scripting. The attack can be launched remotely. The identifier VDB-220369 was assigned to this vulnerability.

Learn more about our Contact.