CVE-2021-42597

medium

Description

A Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Storage Unit Rental Management System PHP 8.0.10 , Apache 2.4.14, SURMS V 1.0 via the Add New Tenant List Rent List form.

References

https://www.sourcecodester.com/php/14932/storage-unit-rental-management-system-using-php-free-source-code.html

https://cxsecurity.com/issue/WLB-2022090036

Details

Source: Mitre, NVD

Published: 2022-09-16

Updated: 2022-09-20

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium