A Reflected Cross-Site Scripting (XSS) vulnerability in the index.php login-portal webpage of SourceCodester Stock Management System v1.0 allows remote attackers to harvest login credentials and session cookies when an unauthenticated victim clicks on a malicious URL and enters credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-01T16:42:18

Updated: 2024-08-04T15:05:11.477Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-23831

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-01T17:15:12.013

Modified: 2020-09-03T13:25:54.250

Link: CVE-2020-23831

cve-icon Redhat

No data.