// For flags

CVE-2021-42597

 

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Storage Unit Rental Management System PHP 8.0.10 , Apache 2.4.14, SURMS V 1.0 via the Add New Tenant List Rent List form.

Se presenta una vulnerabilidad de tipo Cross Site Scripting (XSS) en Sourcecodester Storage Unit Rental Management System PHP versión 8.0.10 , Apache 2.4.14, SURMS versión V1.0, por medio del formulario Add New Tenant List Rent List

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-10-18 CVE Reserved
  • 2022-09-16 CVE Published
  • 2024-04-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Storage Unit Rental Management System Project
Search vendor "Storage Unit Rental Management System Project"
Storage Unit Rental Management System
Search vendor "Storage Unit Rental Management System Project" for product "Storage Unit Rental Management System"
1.0
Search vendor "Storage Unit Rental Management System Project" for product "Storage Unit Rental Management System" and version "1.0"
-
Affected