Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-20T00:00:00

Updated: 2024-08-03T23:42:20.270Z

Reserved: 2021-05-20T00:00:00

Link: CVE-2021-33231

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-20T11:15:10.123

Modified: 2022-10-22T02:00:30.903

Link: CVE-2021-33231

cve-icon Redhat

No data.