A cross-site scripting (XSS) vulnerability in /public/admin/index.php?add_product of E-Commerce Website v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Product Title text field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-03T20:01:53

Updated: 2024-08-03T05:25:32.626Z

Reserved: 2022-03-21T00:00:00

Link: CVE-2022-27330

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-03T20:15:09.000

Modified: 2022-05-11T17:08:19.903

Link: CVE-2022-27330

cve-icon Redhat

No data.