XSS Vulnerability in Sourcecodester Simple Subscription Website 1.0 via id Parameter in plan_application

XSS Vulnerability in Sourcecodester Simple Subscription Website 1.0 via id Parameter in plan_application

CVE-2021-43141 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Simple Subscription Website 1.0 via the id parameter in plan_application.

Learn more about our Web App Pen Testing.