Stored XSS Vulnerability in Zoo Management System v1.0's Add Classification Function

Stored XSS Vulnerability in Zoo Management System v1.0's Add Classification Function

CVE-2022-33075 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross-site scripting (XSS) vulnerability in the Add Classification function of Zoo Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.