Cross-Site Scripting (XSS) Vulnerability in Starcities: before 1.1

Cross-Site Scripting (XSS) Vulnerability in Starcities: before 1.1

CVE-2022-2178 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Saysis Computer Starcities allows Cross-Site Scripting (XSS).This issue affects Starcities: before 1.1.

Learn more about our Web App Pen Testing.