Stored XSS Vulnerability in PHPGurukul Daily Expense Tracker System 1.0

Stored XSS Vulnerability in PHPGurukul Daily Expense Tracker System 1.0

CVE-2020-10107 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS, as demonstrated by the ExpenseItem or ExpenseCost parameter in manage-expense.php.

Learn more about our Web Application Penetration Testing UK.