PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the add-expense.php Item parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-29T01:48:15

Updated: 2024-08-03T20:19:20.155Z

Reserved: 2021-01-29T00:00:00

Link: CVE-2021-26304

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-29T02:15:13.517

Modified: 2021-02-01T17:30:24.323

Link: CVE-2021-26304

cve-icon Redhat

No data.