Cross-Site Scripting (XSS) Vulnerability in AutoTaxi Stand Management System v1.0 via search.php

Cross-Site Scripting (XSS) Vulnerability in AutoTaxi Stand Management System v1.0 via search.php

CVE-2022-43369 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AutoTaxi Stand Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component search.php.

Learn more about our Web Application Penetration Testing UK.