Cross Site Scripting Vulnerability in SourceCodester Employee Management System 1.0

Cross Site Scripting Vulnerability in SourceCodester Employee Management System 1.0

CVE-2020-29215 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A Cross Site Scripting in SourceCodester Employee Management System 1.0 allows the user to execute alert messages via /Employee Management System/addemp.php on admin account.

Learn more about our User Device Pen Test.