CVE-2022-2178

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Saysis Computer Starcities. This issue affects Starcities: before 1.1.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0128 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:saysis:starcities:*:*:*:*:*:*:*:*

Information

Published : 2023-03-06 04:15

Updated : 2023-03-10 18:00


NVD link : CVE-2022-2178

Mitre link : CVE-2022-2178


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

saysis

  • starcities