CVE-2022-45225

Book Store Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in /bsms_ci/index.php/book. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the book_title parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@just0rg/book-store-management-system-1-0-unrestricted-input-leads-to-xss-74506d42492e', 'name': 'https://medium.com/@just0rg/book-store-management-system-1-0-unrestricted-input-leads-to-xss-74506d42492e', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40just0rg/book-store-management-system-1-0-unrestricted-input-leads-to-xss-74506d42492e -

01 Dec 2022, 17:54

Type Values Removed Values Added
First Time Book Store Management System Project
Book Store Management System Project book Store Management System
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://medium.com/@just0rg/book-store-management-system-1-0-unrestricted-input-leads-to-xss-74506d42492e - (MISC) https://medium.com/@just0rg/book-store-management-system-1-0-unrestricted-input-leads-to-xss-74506d42492e - Exploit, Third Party Advisory

25 Nov 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-45225

Mitre link : CVE-2022-45225

CVE.ORG link : CVE-2022-45225


JSON object : View

Products Affected

book_store_management_system_project

  • book_store_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')