CVE-2021-37805

A Stored Cross Site Scripting (XSS) vunerability exists in Sourcecodeste Vehicle Parking Management System affected version 1.0 is via the add-vehicle.php endpoint.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:vehicle_parking_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 17:07

Type Values Removed Values Added
First Time Phpgurukul vehicle Parking Management System
Phpgurukul
CPE cpe:2.3:a:vehicle_parking_management_system_project:vehicle_parking_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:vehicle_parking_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2021-10-27 17:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-37805

Mitre link : CVE-2021-37805

CVE.ORG link : CVE-2021-37805


JSON object : View

Products Affected

phpgurukul

  • vehicle_parking_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')