Skip to content

CVE-2021-46072 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.

plsanu/CVE-2021-46072

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 

Repository files navigation

CVE-2021-46072

Exploit Title: Vehicle Service Management System - 'Service List' Stored Cross Site Scripting (XSS)

Exploit Author: P.L.Sanu

CVE: CVE-2021-46072

CVSS: 4.8 MEDIUM

References:

Description:

A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.

Exploit:

  1. Login to the admin panel http://localhost/vehicle_service/admin
  2. Navigate to Service List section and click on Create New button.
  3. Inject the below payload in Service Name & Description input field.

Payload:

 "><script>alert(document.cookie)</script>
  1. Click on Save button.
  2. Malicious javascript code triggered.

Impact:

An attacker can able to inject malicious JavaScript code in Service List Section.

Mitigation:

It is recommended to sanitize all the input fields throughout the application.

About

CVE-2021-46072 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published