CVE-2022-43144

A cross-site scripting (XSS) vulnerability in Canteen Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
Configurations

Configuration 1

cpe:2.3:a:canteen_management_system_project:canteen_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-11-08 11:15

Updated : 2022-11-09 05:27


NVD link : CVE-2022-43144

Mitre link : CVE-2022-43144

Products Affected
No products.
CWE