CVE-2022-30003

Sourcecodester Online Market Place Site 1.0 is vulnerable to Cross Site Scripting (XSS), allowing attackers to register as a Seller then create new products containing XSS payloads in the 'Product Title' and 'Short Description' fields.
Configurations

Configuration 1

cpe:2.3:a:online_market_place_site_project:online_market_place_site:1.0:*:*:*:*:*:*:*

Information

Published : 2022-09-26 07:15

Updated : 2022-09-28 05:04


NVD link : CVE-2022-30003

Mitre link : CVE-2022-30003

Products Affected
No products.
CWE