Lucene search

K
cvelistMitreCVELIST:CVE-2022-30003
HistorySep 26, 2022 - 6:27 p.m.

CVE-2022-30003

2022-09-2618:27:33
mitre
www.cve.org
3
xss vulnerability
seller registration
product creation

EPSS

0.001

Percentile

30.0%

Sourcecodester Online Market Place Site 1.0 is vulnerable to Cross Site Scripting (XSS), allowing attackers to register as a Seller then create new products containing XSS payloads in the โ€˜Product Titleโ€™ and โ€˜Short Descriptionโ€™ fields.

EPSS

0.001

Percentile

30.0%

Related for CVELIST:CVE-2022-30003