CVE-2022-41358

A stored cross-site scripting (XSS) vulnerability in Garage Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the categoriesName parameter in createCategories.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-20 02:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-41358

Mitre link : CVE-2022-41358

CVE.ORG link : CVE-2022-41358


JSON object : View

Products Affected

garage_management_system_project

  • garage_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')