Lucene search

K
cvelistMitreCVELIST:CVE-2022-40028
HistorySep 21, 2022 - 5:11 p.m.

CVE-2022-40028

2022-09-2117:11:42
mitre
www.cve.org
sourcecodester
task managing system
xss
newprojectvalidation.php
web scripts
html
fullname parameter

0.001 Low

EPSS

Percentile

26.4%

SourceCodester Simple Task Managing System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component newProjectValidation.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fullName parameter.

0.001 Low

EPSS

Percentile

26.4%

Related for CVELIST:CVE-2022-40028