Vulnerability CVE-2021-44098


Published: 2022-06-02

Description:
EGavilan Media Expense-Management-System 1.0 is vulnerable to SQL Injection via /expense_action.php. This allows a remote attacker to compromise Application SQL database.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Egavilanmedia -> Expense management system 

 References:
https://medium.com/@shubhamvpandey/cve-2021-44098-8dbaced8b854
https://github.com/EGavilan-Media/Expense-Management-System/issues/1

Copyright 2024, cxsecurity.com

 

Back to Top