Cross-Site Scripting (XSS) Vulnerability in Online Job Portal 1.0

Cross-Site Scripting (XSS) Vulnerability in Online Job Portal 1.0

CVE-2024-0262 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in Online Job Portal 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Admin/News.php of the component Create News Page. The manipulation of the argument News with the input </title><scRipt>alert(0x00C57D)</scRipt> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249818 is the identifier assigned to this vulnerability.

Learn more about our Web Application Penetration Testing UK.