CVE-2022-41358

A stored cross-site scripting (XSS) vulnerability in Garage Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the categoriesName parameter in createCategories.php.
Configurations

Configuration 1

cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-10-20 02:15

Updated : 2022-12-27 09:15


NVD link : CVE-2022-41358

Mitre link : CVE-2022-41358

Products Affected
No products.
CWE