5.4
CVSSv3

CVE-2021-46005

Published: 18/01/2022 Updated: 24/01/2022
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Sourcecodester Car Rental Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via vehicalorcview parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

car rental management system project car rental management system 1.0

Github Repositories

CVE-2021-46005

CVE-2021-46005 All Details about CVE-2021-46005 Software: Online Car Rental System 10 Software Link: wwwsourcecodestercom/cc/14145/online-car-rental-system-using-phpmysqlhtml Vulnerability Type: Stored Cross Site Scripting Affected Component: vehicalorcview in post-avehical page Impact Denial of Service: True Impact Code execution : True Attack Type: Remote Vendor o