PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS, as demonstrated by the ExpenseItem or ExpenseCost parameter in manage-expense.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-05T12:43:08

Updated: 2024-08-04T10:50:57.904Z

Reserved: 2020-03-05T00:00:00

Link: CVE-2020-10107

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-05T13:15:11.387

Modified: 2020-03-05T19:10:57.173

Link: CVE-2020-10107

cve-icon Redhat

No data.