Cross-Site Scripting (XSS) Vulnerability in Zoo Management System 1.0

Cross-Site Scripting (XSS) Vulnerability in Zoo Management System 1.0

CVE-2021-4232 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability classified as problematic has been found in Zoo Management System 1.0. Affected is an unknown function of the file admin/manage-ticket.php. The manipulation with the input <script>alert(1)</script> leads to cross site scripting. It is possible to launch the attack remotely.

Learn more about our Web Application Penetration Testing UK.