• caglararli@hotmail.com
  • 05386281520

CVE-2024-1010 | SourceCodester Employee Management System 1.0 edit-profile.php cross site scripting

Çağlar Arlı      -    35 Views

CVE-2024-1010 | SourceCodester Employee Management System 1.0 edit-profile.php cross site scripting

A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file edit-profile.php. The manipulation of the argument fullname/phone/date of birth/address/date of appointment leads to cross site scripting. This vulnerability is uniquely identified as CVE-2024-1010. It is possible to initiate the attack remotely. There is no exploit available.