SourceCodester Simple Task Managing System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component newProjectValidation.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the shortName parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-21T17:11:43

Updated: 2024-08-03T12:07:42.980Z

Reserved: 2022-09-06T00:00:00

Link: CVE-2022-40029

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-21T18:15:10.373

Modified: 2022-09-22T16:12:30.937

Link: CVE-2022-40029

cve-icon Redhat

No data.