Vulnerability CVE-2021-46005


Published: 2022-01-18

Description:
Sourcecodester Car Rental Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via vehicalorcview parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Car rental management system project -> Car rental management system 

 References:
https://www.exploit-db.com/exploits/49546
https://www.sourcecodester.com/cc/14145/online-car-rental-system-using-phpmysql.html

Copyright 2024, cxsecurity.com

 

Back to Top