CVE

CVE-2021-33231

CVE-2021-33231

Cross Site Scripting (XSS) vulnerability in New equipment page in EasyVista Service Manager 2018.1.181.1 allows remote attackers to run arbitrary code via the notes field.

Source: CVE-2021-33231

Exit mobile version