Cross-Site Scripting (XSS) Vulnerability in SourceCodester Microfinance Management System 1.0

Cross-Site Scripting (XSS) Vulnerability in SourceCodester Microfinance Management System 1.0

CVE-2022-1081 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in SourceCodester Microfinance Management System 1.0. It has been declared as problematic. This vulnerability affects the file /mims/app/addcustomerHandler.php. The manipulation of the argument first_name, middle_name, and surname leads to cross site scripting. The attack can be initiated remotely.

Learn more about our Web Application Penetration Testing UK.