CVE-2021-43438

Stored XSS in Signup Form in iResturant 1.0 Allows Remote Attacker to Inject Arbitrary code via NAME and ADDRESS field
Configurations

Configuration 1 (hide)

cpe:2.3:a:iresturant_project:iresturant:1.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@mayhem7999/cve-2021-43438-5260c9d2501a', 'name': 'https://medium.com/@mayhem7999/cve-2021-43438-5260c9d2501a', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40mayhem7999/cve-2021-43438-5260c9d2501a -

22 Dec 2021, 03:46

Type Values Removed Values Added
References (MISC) https://github.com/MartDevelopers-Inc/iResturant - (MISC) https://github.com/MartDevelopers-Inc/iResturant - Third Party Advisory
References (MISC) https://medium.com/@mayhem7999/cve-2021-43438-5260c9d2501a - (MISC) https://medium.com/@mayhem7999/cve-2021-43438-5260c9d2501a - Exploit, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:iresturant_project:iresturant:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

20 Dec 2021, 20:59

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-20 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43438

Mitre link : CVE-2021-43438

CVE.ORG link : CVE-2021-43438


JSON object : View

Products Affected

iresturant_project

  • iresturant
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')