Canteen Management System v1.0 XSS Vulnerability: Execution of Arbitrary Web Scripts and HTML

Canteen Management System v1.0 XSS Vulnerability: Execution of Arbitrary Web Scripts and HTML

CVE-2022-43144 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in Canteen Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

Learn more about our Web App Pen Testing.