CVE-2022-27476

A cross-site scripting (XSS) vulnerability at /admin/goods/update in Newbee-Mall v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the goodsName parameter.
References
Link Resource
https://github.com/newbee-ltd/newbee-mall/issues/64 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:newbee-mall_project:newbee-mall:1.0.0:*:*:*:*:*:*:*

Information

Published : 2022-04-10 09:15

Updated : 2022-04-20 12:59


NVD link : CVE-2022-27476

Mitre link : CVE-2022-27476

Products Affected
No products.
CWE