Cross-Site Scripting (XSS) Vulnerability in Cogites eReserv 7.7.58

Cross-Site Scripting (XSS) Vulnerability in Cogites eReserv 7.7.58

CVE-2024-1026 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in Cogites eReserv 7.7.58 and classified as problematic. This issue affects some unknown processing of the file front/admin/config.php. The manipulation of the argument id with the input %22%3E%3Cscript%3Ealert(%27XSS%27)%3C/script%3E leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-252293 was assigned to this vulnerability.

Learn more about our Web Application Penetration Testing UK.