CVE

CVE-2022-43144

CVE-2022-43144

A cross-site scripting (XSS) vulnerability in Canteen Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

Source: CVE-2022-43144

Exit mobile version