A vulnerability, which was classified as problematic, was found in SourceCodester Employee Management System 1.0. Affected is an unknown function of the file /process/assignp.php of the component Project Assignment Report. The manipulation of the argument pname leads to cross site scripting.

This vulnerability is traded as CVE-2024-1871. It is possible to launch the attack remotely. Furthermore, there is an exploit available.