Vulnerability CVE-2021-44114


Published: 2022-01-31

Description:
Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Stock Management System in PHP/OOP 1.0, which allows remote malicious users to execute arbitrary remote code execution via create user function.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Stock management system project -> Stock management system 

 References:
https://medium.com/@mayhem7999/cve-2021-44114-957145c1773
https://www.sourcecodester.com/php/15023/stock-management-system-phpoop-source-code.html

Copyright 2024, cxsecurity.com

 

Back to Top