CVE List

CVE-2020-28129

Moderate 6.1

Stored Cross-site scripting (XSS) vulnerability in SourceCodester Gym Management System 1.0 allows users to inject and store arbitrary JavaScript code in index.php?page=packages via vulnerable fields 'Package Name' and 'Description'.

Published November 18, 2020.

Affected software

Get alerts for Gym Management System Project Gym Management System

Reference links