CVE

CVE-2020-35395

CVE-2020-35395

XSS in the Add Expense Component of EGavilan Media Expense Management System 1.0 allows an attacker to permanently store malicious JavaScript code via the ‘description’ field

Source: CVE-2020-35395

Exit mobile version