A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Category field.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-19T13:58:57

Updated: 2024-08-03T21:33:15.882Z

Reserved: 2021-03-01T00:00:00

Link: CVE-2021-27822

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-19T14:39:30.540

Modified: 2023-11-14T17:07:02.550

Link: CVE-2021-27822

cve-icon Redhat

No data.