Stored XSS Vulnerability in PHPGurukul Daily Expense Tracker System 1.0 via add-expense.php Item Parameter

Stored XSS Vulnerability in PHPGurukul Daily Expense Tracker System 1.0 via add-expense.php Item Parameter

CVE-2021-26304 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the add-expense.php Item parameter.

Learn more about our Web Application Penetration Testing UK.