Stored XSS Vulnerability in Sourcecodester Online Event Booking and Reservation System via Holiday Reason Parameter

Stored XSS Vulnerability in Sourcecodester Online Event Booking and Reservation System via Holiday Reason Parameter

CVE-2021-42662 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP/MySQL via the Holiday reason parameter. An attacker can leverage this vulnerability in order to run javascript commands on the web server surfers behalf, which can lead to cookie stealing and more.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.