NA

CVE-2022-36639

Published: 02/09/2022 Updated: 08/09/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability in /client.php of Garage Management System v1.0 allows malicious users to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

garage management system project garage management system 1.0