Stored Cross-site Scripting Vulnerability in Bus Pass Management System v1.0

Stored Cross-site Scripting Vulnerability in Bus Pass Management System v1.0

CVE-2021-44317 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In Bus Pass Management System v1.0, parameters 'pagedes' and `About Us` are affected with a Stored Cross-site scripting vulnerability.

Learn more about our Web Application Penetration Testing UK.