Full title: Vehicle Parking Management System 1.0 Cross Site Scripting Vulnerability Category: web applications Platform: php Vehicle Parking Management System version 1.0 suffers from a persistent cross site scripting vulnerability. Original discovery of persistent cross site scripting in this version is attributed to Tushar Vaidya in February of 2021. # 0day.today @ http://0day.today/