CVE-2022-40029

SourceCodester Simple Task Managing System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the component newProjectValidation.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the shortName parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simple_task_managing_system_project:simple_task_managing_system:1.0:*:*:*:*:*:*:*

History

22 Sep 2022, 16:12

Type Values Removed Values Added
First Time Simple Task Managing System Project
Simple Task Managing System Project simple Task Managing System
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:simple_task_managing_system_project:simple_task_managing_system:1.0:*:*:*:*:*:*:*
References (MISC) https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-XSS3.md - (MISC) https://github.com/xidaner/CVE_HUNTER/blob/main/CVE_09/2022-09-01-XSS3.md - Exploit, Third Party Advisory
References (MISC) https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html - (MISC) https://www.sourcecodester.com/php/15624/simple-task-managing-system-php-mysqli-free-source-code.html - Product, Third Party Advisory
References (MISC) http://simple.com - (MISC) http://simple.com - Broken Link

21 Sep 2022, 19:04

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-21 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40029

Mitre link : CVE-2022-40029

CVE.ORG link : CVE-2022-40029


JSON object : View

Products Affected

simple_task_managing_system_project

  • simple_task_managing_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')