A Reflected Cross-site scripting (XSS) vulnerability in Sourcecodester Task Reminder System 1.0 allows an authenticated user to inject malicious javascript into the page parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-07-13T00:00:00

Updated: 2023-07-13T00:00:00

Reserved: 2023-04-29T00:00:00


Link: CVE-2023-31705

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-13T15:15:08.980

Modified: 2023-07-21T13:56:35.257


Link: CVE-2023-31705

JSON object: View

cve-icon Redhat Information

No data.

CWE