Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Saysis Computer Starcities allows Cross-Site Scripting (XSS).This issue affects Starcities: before 1.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-03-06T11:43:42.077Z

Updated: 2024-08-03T00:32:07.969Z

Reserved: 2022-06-22T14:55:38.943Z

Link: CVE-2022-2178

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-06T12:15:08.803

Modified: 2023-09-07T12:15:44.747

Link: CVE-2022-2178

cve-icon Redhat

No data.