security.nuyts.tech
CVE-2021-44098 – NuytsTech Security
EGavilan Media Expense-Management-System 1.0 is vulnerable to SQL Injection via /expense_action.php. This allows a remote attacker to compromise Application SQL