CVE-2022-44279

Garage Management System v1.0 is vulnerable to Cross Site Scripting (XSS) via /garage/php_action/createBrand.php.
Configurations

Configuration 1

cpe:2.3:a:garage_management_system_project:garage_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-11-29 08:15

Updated : 2022-12-01 08:12


NVD link : CVE-2022-44279

Mitre link : CVE-2022-44279

Products Affected
No products.
CWE