Cross-Site Scripting (XSS) Vulnerability in Cogites eReserv 7.7.58

Cross-Site Scripting (XSS) Vulnerability in Cogites eReserv 7.7.58

CVE-2024-1029 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in Cogites eReserv 7.7.58 and classified as problematic. Affected by this issue is some unknown functionality of the file /front/admin/tenancyDetail.php. The manipulation of the argument Nom with the input Dreux"><script>alert('XSS')</script> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-252302 is the identifier assigned to this vulnerability.

Learn more about our Web Application Penetration Testing UK.