[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-38699Date: (C)2021-08-16   (M)2023-12-22


TastyIgniter 3.0.7 allows XSS via /account, /reservation, /admin/dashboard, and /admin/system_logs.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score : 3.5
Exploit Score: 2.3Exploit Score: 6.8
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
http://packetstormsecurity.com/files/163843/TastyIgniter-3.0.7-Cross-Site-Scripting.html
https://github.com/HuskyHacks/CVE-2021-38699-Reflected-XSS
https://github.com/HuskyHacks/CVE-2021-38699-Stored-XSS
https://github.com/Justin-1993/CVE-2021-38699
https://pentesternotes.com/?p=209
https://tastyigniter.com/support

CWE    1
CWE-79

© SecPod Technologies