NA

CVE-2022-36668

Published: 14/09/2022 Updated: 16/09/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Garage Management System 1.0 is vulnerable to Stored Cross Site Scripting (XSS) on several parameters. The vulnerabilities exist during creating or editing the parts under parameters. Using the XSS payload, the Stored XSS triggered and can be used for further attack vector.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

garage management system project garage management system 1.0