CVE-2022-45990

A cross-site scripting (XSS) vulnerability in the component /signup_script.php of Ecommerce-Website v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the eMail parameter.
Configurations

Configuration 1

cpe:2.3:a:ecommerce-website_project:ecommerce-website:1.0:*:*:*:*:*:*:*

Information

Published : 2022-12-05 11:15

Updated : 2022-12-06 08:00


NVD link : CVE-2022-45990

Mitre link : CVE-2022-45990

Products Affected
No products.
CWE