PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the user-profile.php Full Name field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-29T01:48:27

Updated: 2024-08-03T20:19:20.212Z

Reserved: 2021-01-29T00:00:00

Link: CVE-2021-26303

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-29T02:15:13.453

Modified: 2021-01-29T23:04:46.573

Link: CVE-2021-26303

cve-icon Redhat

No data.