Garage Management System v1.0 is vulnerable to Cross Site Scripting (XSS) via /garage/php_action/createBrand.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-29T00:00:00

Updated: 2024-08-03T13:47:05.853Z

Reserved: 2022-10-30T00:00:00

Link: CVE-2022-44279

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-29T20:15:09.733

Modified: 2022-12-01T20:12:40.643

Link: CVE-2022-44279

cve-icon Redhat

No data.