Lucene search

K

Expense Management System Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2021-44098

EGavilan Media Expense-Management-System 1.0 is vulnerable to SQL Injection via /expense_action.php. This allows a remote attacker to compromise Application SQL database.

9.8CVSS

9.7AI Score

0.001EPSS

2022-06-02 02:15 PM
38
3