Lucene search

K
cvelistMitreCVELIST:CVE-2022-43144
HistoryNov 08, 2022 - 12:00 a.m.

CVE-2022-43144

2022-11-0800:00:00
mitre
www.cve.org
cve-2022-43144
cross-site scripting
canteen management system
arbitrary web scripts
html
crafted payload} .

0.001 Low

EPSS

Percentile

29.5%

A cross-site scripting (XSS) vulnerability in Canteen Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

0.001 Low

EPSS

Percentile

29.5%

Related for CVELIST:CVE-2022-43144