A stored cross-site scripting (XSS) vulnerability in Garage Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the categoriesName parameter in createCategories.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-20T00:00:00

Updated: 2022-12-27T00:00:00

Reserved: 2022-09-26T00:00:00


Link: CVE-2022-41358

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-20T02:15:56.367

Modified: 2023-03-03T14:50:56.323


Link: CVE-2022-41358

JSON object: View

cve-icon Redhat Information

No data.

CWE