Stored XSS Vulnerability in Sourcecodester Employee Daily Task Management System 1.0: Remote Code Injection via Name Field

Stored XSS Vulnerability in Sourcecodester Employee Daily Task Management System 1.0: Remote Code Injection via Name Field

CVE-2021-43712 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Stored XSS in Add New Employee Form in Sourcecodester Employee Daily Task Management System 1.0 Allows Remote Attacker to Inject/Store Arbitrary Code via the Name Field.

Learn more about our Web Application Penetration Testing UK.