A Cross Site Scripting in SourceCodester Employee Management System 1.0 allows the user to execute alert messages via /Employee Management System/addemp.php on admin account.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-15T19:57:29

Updated: 2024-08-04T16:48:01.558Z

Reserved: 2020-11-27T00:00:00

Link: CVE-2020-29215

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-15T20:15:11.400

Modified: 2024-01-31T19:19:45.390

Link: CVE-2020-29215

cve-icon Redhat

No data.