NA

CVE-2023-26773

Published: 10/04/2023 Updated: 13/04/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Cross Site Scripting vulnerability found in Sales Tracker Management System v.1.0 allows a remote malicious user to gain privileges via the product list function in the Master.php file.

Vulnerable Product Search on Vulmon Subscribe to Product

sales tracker management system project sales tracker management system 1.0

Exploits

Sales Tracker Management System version 10 suffers from a cross site scripting vulnerability ...