Advertisement






STORAGE UNIT RENTAL MANAGEMENT SYSTEM v1.0 vulnerable to Stored Cross Site Scripting (XSS) attack

CVE Category Price Severity
CVE-2021-42597 CWE-79 Not specified High
Author Risk Exploitation Type Date
Not specified High Remote 2022-09-14
CVSS EPSS EPSSP
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022090036

Below is a copy:

STORAGE UNIT RENTAL MANAGEMENT SYSTEM v1.0 vulnerable to Stored Cross Site Scripting (XSS) attack
# Exploit Title: STORAGE UNIT RENTAL MANAGEMENT SYSTEM v1.0  Stored Cross Site Scripting (XSS)

# Exploit Author: Ravinder Verma

# Date: October 21, 2021

# Vendor Homepage:

https://www.sourcecodester.com/php/14932/storage-unit-rental-management-system-using-php-free-source-code.html

# Software Link:

https://www.sourcecodester.com/sites/default/files/download/oretnom23/storage_0.zip

# Tested on: Kali Linux, Apache, Mysql

# Vendor: oretnom23

# Version: v1.0

# CVE [Reserved] : CVE-2021-42597

# Exploit Description:

#   SURMS - STORAGE UNIT RENTAL MANAGEMENT SYSTEM v1.0 suffers from a stored cross site scripting (XSS) Vulnerability. After login into the application, users can add a new Tenant. New tenant form does not perform input validation on user supplied inputs and when the user provides malicious inputs then it leads to stored XSS. XSS payload executed every time when a user visits this functionality.

#payload:  ""><img src=x onerror=alert(document.domain)>

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum