CVE-2021-33231

Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field.
References
Link Resource
http://easyvista.com Product Vendor Advisory
https://armysick.github.io/cve-2021-33231/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:easyvista:service_manager:2018.1.181.1:*:*:*:*:*:*:*

Information

Published : 2022-10-20 04:15

Updated : 2022-10-21 19:00


NVD link : CVE-2021-33231

Mitre link : CVE-2021-33231


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

easyvista

  • service_manager