Cross Site Scripting (XSS) Vulnerability in Garage Management System v1.0

Cross Site Scripting (XSS) Vulnerability in Garage Management System v1.0

CVE-2022-44279 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Garage Management System v1.0 is vulnerable to Cross Site Scripting (XSS) via /garage/php_action/createBrand.php.

Learn more about our Web Application Penetration Testing UK.