CVE

CVE-2022-30003

CVE-2022-30003

Sourcecodester Online Market Place Site 1.0 is vulnerable to Cross Site Scripting (XSS), allowing attackers to register as a Seller then create new products containing XSS payloads in the ‘Product Title’ and ‘Short Description’ fields.

Source: CVE-2022-30003

Exit mobile version