A vulnerability was found in Cogites eReserv 7.7.58. It has been classified as problematic. This affects an unknown part of the file /front/admin/tenancyDetail.php. The manipulation of the argument id leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-1030. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.