CVE-2021-33231

Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field.
References
Link Resource
http://easyvista.com Product Vendor Advisory
https://armysick.github.io/cve-2021-33231/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyvista:service_manager:2018.1.181.1:*:*:*:*:*:*:*

History

22 Oct 2022, 02:00

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Easyvista service Manager
Easyvista
References (MISC) http://easyvista.com - (MISC) http://easyvista.com - Product, Vendor Advisory
References (MISC) https://armysick.github.io/cve-2021-33231/ - (MISC) https://armysick.github.io/cve-2021-33231/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:easyvista:service_manager:2018.1.181.1:*:*:*:*:*:*:*
CWE CWE-79

20 Oct 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-20 11:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-33231

Mitre link : CVE-2021-33231

CVE.ORG link : CVE-2021-33231


JSON object : View

Products Affected

easyvista

  • service_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')