NA

CVE-2022-30003

Published: 26/09/2022 Updated: 28/09/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Sourcecodester Online Market Place Site 1.0 is vulnerable to Cross Site Scripting (XSS), allowing malicious users to register as a Seller then create new products containing XSS payloads in the 'Product Title' and 'Short Description' fields.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

online market place site project online market place site 1.0

Exploits

Online Market Place Site version 10 suffers from a persistent cross site scripting vulnerability ...