A stored Cross-Site Scripting (XSS) vulnerability exists in version 1.0 of the Expense Management System application that allows for arbitrary execution of JavaScript commands through index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-28T16:39:40

Updated: 2024-08-04T03:15:27.317Z

Reserved: 2021-09-20T00:00:00

Link: CVE-2021-41434

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-28T17:15:09.577

Modified: 2024-04-17T16:21:04.383

Link: CVE-2021-41434

cve-icon Redhat

No data.