CVE List

CVE-2021-41434

Moderate 5.4

A stored Cross-Site Scripting (XSS) vulnerability exists in version 1.0 of the Expense Management System application that allows for arbitrary execution of JavaScript commands through index.php.

Published September 28, 2022.

Affected software

Get alerts for Expense Management System Project Expense Management System

Reference links