CVE-2022-44279

Garage Management System v1.0 is vulnerable to Cross Site Scripting (XSS) via /garage/php_action/createBrand.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-29 20:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-44279

Mitre link : CVE-2022-44279

CVE.ORG link : CVE-2022-44279


JSON object : View

Products Affected

garage_management_system_project

  • garage_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')