A cross-site scripting (XSS) vulnerability in admin-add-vehicle.php of Vehicle Booking System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the v_name parameter.
References
Link Resource
https://github.com/Tr0e/CVE_Hunter/blob/main/XSS-5.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-01T00:00:00

Updated: 2022-11-01T00:00:00

Reserved: 2022-10-17T00:00:00


Link: CVE-2022-43084

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-01T14:15:14.660

Modified: 2022-11-02T12:48:50.983


Link: CVE-2022-43084

JSON object: View

cve-icon Redhat Information

No data.

CWE