CVE-2021-26304

PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS via the add-expense.php Item parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:daily_expense_tracker_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-29 02:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-26304

Mitre link : CVE-2021-26304

CVE.ORG link : CVE-2021-26304


JSON object : View

Products Affected

phpgurukul

  • daily_expense_tracker_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')