XSS in the Add Expense Component of EGavilan Media Expense Management System 1.0 allows an attacker to permanently store malicious JavaScript code via the 'description' field
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-15T15:38:55

Updated: 2024-08-04T17:02:08.102Z

Reserved: 2020-12-14T00:00:00

Link: CVE-2020-35395

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-15T16:15:16.057

Modified: 2020-12-16T21:10:45.507

Link: CVE-2020-35395

cve-icon Redhat

No data.