EGavilan Media Expense-Management-System 1.0 is vulnerable to SQL Injection via /expense_action.php. This allows a remote attacker to compromise Application SQL database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-31T23:37:50

Updated: 2024-08-04T04:10:17.349Z

Reserved: 2021-11-22T00:00:00

Link: CVE-2021-44098

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-06-02T14:15:31.510

Modified: 2023-11-07T03:39:33.147

Link: CVE-2021-44098

cve-icon Redhat

No data.