Cross-Site Scripting (XSS) Vulnerability in SourceCodester Employee Management System 1.0

Cross-Site Scripting (XSS) Vulnerability in SourceCodester Employee Management System 1.0

CVE-2024-1010 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file edit-profile.php. The manipulation of the argument fullname/phone/date of birth/address/date of appointment leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-252279.

Learn more about our Web Application Penetration Testing UK.