3.5
CVSSv2

CVE-2022-33075

Published: 05/07/2022 Updated: 14/11/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability in the Add Classification function of Zoo Management System v1.0 allows malicious users to execute arbitrary web scripts or HTML via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul zoo management system 1.0

Github Repositories

Zoo Management System 1.0 - Stored Cross-Site-Scripting (XSS)

CVE-2022-33075 Exploit Title: Zoo Management System 10 - Stored Cross-Site-Scripting (XSS) Date: 05/26/2022 Exploit Author: Angelo Pio Amirante Vendor Homepage: wwwsourcecodestercom/ Software Link: wwwsourcecodestercom/php/15344/zoo-management-system-phpoop-free-source-codehtml Version: 10 Tested on: Server: XAMPP CVE: 2022-33075 Description: Zoo Manageme