Stored XSS Vulnerability in PHPGurukul Daily Expense Tracker System 1.0 via user-profile.php Full Name Field

Stored XSS Vulnerability in PHPGurukul Daily Expense Tracker System 1.0 via user-profile.php Full Name Field

CVE-2021-26303 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the user-profile.php Full Name field.

Learn more about our User Device Pen Test.