• caglararli@hotmail.com
  • 05386281520

CVE-2024-0262 | Online Job Portal 1.0 Create News Page /Admin/News.php cross site scripting

Çağlar Arlı      -    87 Views

CVE-2024-0262 | Online Job Portal 1.0 Create News Page /Admin/News.php cross site scripting

A vulnerability was found in Online Job Portal 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Admin/News.php of the component Create News Page. The manipulation of the argument News with the input </title><scRipt>alert(0x00C57D)</scRipt> leads to cross site scripting. This vulnerability is handled as CVE-2024-0262. The attack may be launched remotely. Furthermore, there is an exploit available.