5.4
CVSSv3

CVE-2021-42597

Published: 16/09/2022 Updated: 20/09/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Storage Unit Rental Management System PHP 8.0.10 , Apache 2.4.14, SURMS V 1.0 via the Add New Tenant List Rent List form.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

storage unit rental management system project storage unit rental management system 1.0