Cross Site Scripting (XSS) Vulnerability in Sourcecodester Car Rental Management System 1.0 via vehicalorcview Parameter

Cross Site Scripting (XSS) Vulnerability in Sourcecodester Car Rental Management System 1.0 via vehicalorcview Parameter

CVE-2021-46005 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Sourcecodester Car Rental Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via vehicalorcview parameter.

Learn more about our Web Application Penetration Testing UK.