Vulnerabilities > Egavilanmedia > Expense Management System

DATE CVE VULNERABILITY TITLE RISK
2022-06-02 CVE-2021-44098 SQL Injection vulnerability in Egavilanmedia Expense Management System 1.0
EGavilan Media Expense-Management-System 1.0 is vulnerable to SQL Injection via /expense_action.php.
network
low complexity
egavilanmedia CWE-89
critical
9.8
2020-12-15 CVE-2020-35395 Cross-site Scripting vulnerability in Egavilanmedia Expense Management System 1.0
XSS in the Add Expense Component of EGavilan Media Expense Management System 1.0 allows an attacker to permanently store malicious JavaScript code via the 'description' field
4.3