CVE-2021-42597 – A Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Storage Unit Rental Ma …

Vuln ID: CVE-2021-42597

Published:  2022-09-16  17:15:10Z

Description: A Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Storage Unit Rental Management System PHP 8.0.10 , Apache 2.4.14, SURMS V 1.0 via the Add New Tenant List Rent List form.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):