Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field.
References
Link Resource
http://easyvista.com Product Vendor Advisory
https://armysick.github.io/cve-2021-33231/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-20T00:00:00

Updated: 2022-10-20T00:00:00

Reserved: 2021-05-20T00:00:00


Link: CVE-2021-33231

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-20T11:15:10.123

Modified: 2022-10-22T02:00:30.903


Link: CVE-2021-33231

JSON object: View

cve-icon Redhat Information

No data.

CWE