CVE-2021-46073

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the User List Section in login panel.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:*

History

11 Jan 2022, 21:23

Type Values Removed Values Added
References (MISC) https://github.com/plsanu/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS - (MISC) https://github.com/plsanu/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS - Exploit, Third Party Advisory
References (MISC) https://www.plsanu.com/vehicle-service-management-system-user-list-stored-cross-site-scripting-xss - (MISC) https://www.plsanu.com/vehicle-service-management-system-user-list-stored-cross-site-scripting-xss - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
First Time Vehicle Service Management System Project vehicle Service Management System
Vehicle Service Management System Project
CPE cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:*
CWE CWE-79

06 Jan 2022, 16:42

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-06 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-46073

Mitre link : CVE-2021-46073

CVE.ORG link : CVE-2021-46073


JSON object : View

Products Affected

vehicle_service_management_system_project

  • vehicle_service_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')