CVE

CVE-2021-41434

CVE-2021-41434

A stored Cross-Site Scripting (XSS) vulnerability exists in version 1.0 of the Expense Management System application that allows for arbitrary execution of JavaScript commands through index.php.

Source: CVE-2021-41434

Exit mobile version