CVE-2021-41434

A stored Cross-Site Scripting (XSS) vulnerability exists in version 1.0 of the Expense Management System application that allows for arbitrary execution of JavaScript commands through index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:expense_management_system:1.0:*:*:*:*:*:*:*

History

17 Apr 2024, 16:21

Type Values Removed Values Added
First Time Oretnom23 expense Management System
Oretnom23
CPE cpe:2.3:a:expense_management_system_project:expense_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:expense_management_system:1.0:*:*:*:*:*:*:*

29 Sep 2022, 19:11

Type Values Removed Values Added
References (MISC) https://egavilanmedia.com/Expense-Management-System/ - (MISC) https://egavilanmedia.com/Expense-Management-System/ - Product
References (MISC) https://github.com/martinkubecka/CVE-References/blob/main/CVE-2021-41434.md - (MISC) https://github.com/martinkubecka/CVE-References/blob/main/CVE-2021-41434.md - Exploit, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Expense Management System Project
Expense Management System Project expense Management System
CPE cpe:2.3:a:expense_management_system_project:expense_management_system:1.0:*:*:*:*:*:*:*

28 Sep 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-28 17:15

Updated : 2024-04-17 16:21


NVD link : CVE-2021-41434

Mitre link : CVE-2021-41434

CVE.ORG link : CVE-2021-41434


JSON object : View

Products Affected

oretnom23

  • expense_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')