Skip to main content

CVE-2021-46071

Description

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.

NVD
Severity: MEDIUM
CVE ID: CVE-2021-46071
CVSS Score: 4.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2021-46071
plsanu

CVE-2021-46071 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.

Refrence: GitHub

plsanu

CVE-2021-46071 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.

Refrence: GitHub