Cross-Site Scripting (XSS) Vulnerability in SourceCodester Online Motorcycle Rental System 1.0

Cross-Site Scripting (XSS) Vulnerability in SourceCodester Online Motorcycle Rental System 1.0

CVE-2023-5585 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in SourceCodester Online Motorcycle Rental System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/?page=bike of the component Bike List. The manipulation of the argument Model with the input "><script>confirm (document.cookie)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-242170 is the identifier assigned to this vulnerability.

Learn more about our Web Application Penetration Testing UK.