Cross Site Scripting Vulnerability in Sales Tracker Management System v.1.0

Cross Site Scripting Vulnerability in Sales Tracker Management System v.1.0

CVE-2023-26773 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting vulnerability found in Sales Tracker Management System v.1.0 allows a remote attacker to gain privileges via the product list function in the Master.php file.

Learn more about our Web Application Penetration Testing UK.