6.1
CVSSv3

CVE-2021-43141

Published: 03/11/2021 Updated: 23/11/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Simple Subscription Website 1.0 via the id parameter in plan_application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

simple subscription website project simple subscription website 1.0