CVE-2022-45217

A cross-site scripting (XSS) vulnerability in Book Store Management System v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Level parameter under the Add New System User module.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0.0:*:*:*:*:*:*:*

Information

Published : 2022-12-07 06:15

Updated : 2022-12-08 17:15


NVD link : CVE-2022-45217

Mitre link : CVE-2022-45217


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

book_store_management_system_project

  • book_store_management_system