Stored XSS Vulnerability in Free and Open Source Inventory Management System v1.0

Stored XSS Vulnerability in Free and Open Source Inventory Management System v1.0

CVE-2023-39707 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross-site scripting (XSS) vulnerability in Free and Open Source Inventory Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Add Expense parameter under the Expense section.

Learn more about our Web App Pen Testing.