CVE-2022-36668

Garage Management System 1.0 is vulnerable to Stored Cross Site Scripting (XSS) on several parameters. The vulnerabilities exist during creating or editing the parts under parameters. Using the XSS payload, the Stored XSS triggered and can be used for further attack vector.
Configurations

Configuration 1 (hide)

cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-14 11:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36668

Mitre link : CVE-2022-36668

CVE.ORG link : CVE-2022-36668


JSON object : View

Products Affected

garage_management_system_project

  • garage_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')