CVE

CVE-2022-42992

CVE-2022-42992

Multiple stored cross-site scripting (XSS) vulnerabilities in Train Scheduler App v1.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Train Code, Train Name, and Destination text fields.

Source: CVE-2022-42992

Exit mobile version