A stored cross-site scripting (XSS) vulnerability in the addNewPost component of OrangeHRM v4.10.1 allows attackers to execute arbitrary web scripts or HTML via a crafted POST request.
Max CVSS
6.3
EPSS Score
0.06%
Published
2022-05-20
Updated
2022-05-26
OrangeHRM 4.10 is vulnerable to a Host header injection redirect via viewPersonalDetails endpoint.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-04-06
Updated
2022-04-13
OrangeHRM 4.10 suffers from a Referer header injection redirect vulnerability.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-04-06
Updated
2022-04-13
OrangeHRM 4.10 is vulnerable to Insecure Direct Object Reference (IDOR) via the end point symfony/web/index.php/time/createTimesheet`. Any user can create a timesheet in another user's account.
Max CVSS
4.3
EPSS Score
0.06%
Published
2022-04-06
Updated
2022-04-13
OrangeHRM 4.10 is vulnerable to Stored XSS in the "Share Video" section under "OrangeBuzz" via the GET/POST "createVideo[linkAddress]" parameter
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-04-06
Updated
2022-04-13
OrangeHRM 4.7 allows an unauthenticated user to enumerate the valid username and email address via the forgot password function.
Max CVSS
5.3
EPSS Score
0.09%
Published
2021-04-26
Updated
2021-05-05
SQL injection in the Buzz module of OrangeHRM through 4.6 allows remote authenticated attackers to execute arbitrary SQL commands via the orangehrmBuzzPlugin/lib/dao/BuzzDao.php loadMorePostsForm[profileUserId] parameter to the buzz/loadMoreProfile endpoint.
Max CVSS
8.1
EPSS Score
0.19%
Published
2021-01-05
Updated
2021-01-07
In OrangeHRM 4.3.1 and before, there is an input validation error within admin/listMailConfiguration (txtSendmailPath parameter) that allows authenticated attackers to achieve arbitrary command execution.
Max CVSS
8.8
EPSS Score
0.13%
Published
2019-06-15
Updated
2020-08-24
Cross-site scripting (XSS) vulnerability in symfony/web/index.php/pim/viewEmployeeList in OrangeHRM before 3.1.2 allows remote attackers to inject arbitrary web script or HTML via the empsearch[employee_name][empId] parameter.
Max CVSS
4.3
EPSS Score
0.16%
Published
2015-01-13
Updated
2015-01-14
Orange HRM 2.7.1 allows XSS via the vacancy name.
Max CVSS
5.4
EPSS Score
0.05%
Published
2020-02-10
Updated
2020-02-11
Multiple SQL injection vulnerabilities in OrangeHRM 2.7.1 RC 1 allow remote authenticated administrators to execute arbitrary SQL commands via the sortField parameter to (1) viewCustomers, (2) viewPayGrades, or (3) viewSystemUsers in symfony/web/index.php/admin/, as demonstrated using cross-site request forgery (CSRF) attacks.
Max CVSS
6.0
EPSS Score
0.09%
Published
2012-12-03
Updated
2017-08-29
Multiple cross-site scripting (XSS) vulnerabilities in OrangeHRM before 2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) newHspStatus parameter to plugins/ajaxCalls/haltResumeHsp.php, (2) sortOrder1 parameter to templates/hrfunct/emppop.php, or (3) uri parameter to index.php.
Max CVSS
4.3
EPSS Score
0.65%
Published
2014-09-17
Updated
2017-08-29
SQL injection vulnerability in the updateStatus function in lib/models/benefits/Hsp.php in OrangeHRM before 2.7 allows remote authenticated users to execute arbitrary SQL commands via the hspSummaryId parameter to plugins/ajaxCalls/haltResumeHsp.php. NOTE: some of these details are obtained from third party information.
Max CVSS
6.5
EPSS Score
0.14%
Published
2014-09-17
Updated
2017-08-29
SQL injection vulnerability in lib/controllers/CentralController.php in OrangeHRM before 2.6.11.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
Max CVSS
6.8
EPSS Score
0.52%
Published
2013-02-12
Updated
2018-10-09
Multiple cross-site scripting (XSS) vulnerabilities in OrangeHRM before 2.6.11.2 allow remote attackers to inject arbitrary web script or HTML via the (1) uniqcode or (2) isAdmin parameter to index.php; or the (3) PATH_INFO to lib/controllers/centralcontroller.php.
Max CVSS
4.3
EPSS Score
4.88%
Published
2013-02-12
Updated
2018-10-09
OrangeHRM 2.6.0.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by themes/orange/menu/Menu.php and certain other files.
Max CVSS
5.0
EPSS Score
0.38%
Published
2011-09-24
Updated
2017-08-29
Directory traversal vulnerability in index.php in OrangeHRM 2.6.0.1 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the uri parameter.
Max CVSS
6.8
EPSS Score
0.67%
Published
2011-04-27
Updated
2017-08-17
The reDirect function in lib/controllers/RepViewController.php in OrangeHRM before 2.2.2 does not verify the privileges of a user, which allows remote attackers to obtain access to data via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Max CVSS
5.0
EPSS Score
0.59%
Published
2007-11-10
Updated
2017-07-29
Multiple unspecified vulnerabilities in the Login page in OrangeHRM before 20070212 have unknown impact and attack vectors.
Max CVSS
9.3
EPSS Score
0.45%
Published
2007-03-02
Updated
2011-03-08
19 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!