CVE-2021-27822

A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Category field.
References
Link Resource
https://www.exploit-db.com/exploits/49595 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:vehicle_parking_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 17:07

Type Values Removed Values Added
CPE cpe:2.3:a:vehicle_parking_management_system_project:vehicle_parking_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:vehicle_parking_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul vehicle Parking Management System
Phpgurukul

Information

Published : 2021-08-19 14:39

Updated : 2024-02-28 18:28


NVD link : CVE-2021-27822

Mitre link : CVE-2021-27822

CVE.ORG link : CVE-2021-27822


JSON object : View

Products Affected

phpgurukul

  • vehicle_parking_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')