CVE-2022-40028

CVE-2022-40028

SourceCodester Simple Task Managing System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component newProjectValidation.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fullName parameter.

Source: CVE-2022-40028

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다