Vulnerabilities (CVE)

Filtered by vendor Oretnom23 Subscribe
Filtered by product Expense Management System
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41434 1 Oretnom23 1 Expense Management System 2024-04-17 N/A 5.4 MEDIUM
A stored Cross-Site Scripting (XSS) vulnerability exists in version 1.0 of the Expense Management System application that allows for arbitrary execution of JavaScript commands through index.php.
CVE-2022-36754 1 Oretnom23 1 Expense Management System 2024-04-17 N/A 7.2 HIGH
Expense Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /Home/debit_credit_p.
CVE-2023-44824 1 Oretnom23 1 Expense Management System 2024-04-17 N/A 7.8 HIGH
An issue in Expense Management System v.1.0 allows a local attacker to execute arbitrary code via a crafted file uploaded to the sign-up.php component.
CVE-2024-1031 1 Oretnom23 1 Expense Management System 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in CodeAstro Expense Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file templates/5-Add-Expenses.php of the component Add Expenses Page. The manipulation of the argument item leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252304.