CVE-2022-43144

A cross-site scripting (XSS) vulnerability in Canteen Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
Configurations

Configuration 1 (hide)

cpe:2.3:a:canteen_management_system_project:canteen_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-08 23:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-43144

Mitre link : CVE-2022-43144

CVE.ORG link : CVE-2022-43144


JSON object : View

Products Affected

canteen_management_system_project

  • canteen_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')