RSS   Vulnerabilities for
'Employee daily task management system'
   RSS

2022-05-09
 
CVE-2021-43712

CWE-79
 

 
Stored XSS in Add New Employee Form in Sourcecodester Employee Daily Task Management System 1.0 Allows Remote Attacker to Inject/Store Arbitrary Code via the Name Field.

 


Copyright 2024, cxsecurity.com

 

Back to Top