Reflected XSS Vulnerability in SourceCodester Stock Management System v1.0 Login Portal

Reflected XSS Vulnerability in SourceCodester Stock Management System v1.0 Login Portal

CVE-2020-23831 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Reflected Cross-Site Scripting (XSS) vulnerability in the index.php login-portal webpage of SourceCodester Stock Management System v1.0 allows remote attackers to harvest login credentials and session cookies when an unauthenticated victim clicks on a malicious URL and enters credentials.

Learn more about our Web App Pen Testing.