logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-1010

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-1010

Description:
A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file edit-profile.php. The manipulation of the argument fullname/phone/date of birth/address/date of appointment leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-252279.
Last updated date:
02/05/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/05/2024
Reference url to background

https://github.com/jomskiller/Employee-Management-System---Stored-XSS

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/05/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy