Filtered by vendor Jorani Subscriptions
Filtered by product Jorani Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-34132 1 Jorani 1 Jorani 2023-10-25 9.8 Critical
Benjamin BALET Jorani v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at application/controllers/Leaves.php.
CVE-2022-34133 1 Jorani 1 Jorani 2023-10-25 6.1 Medium
Benjamin BALET Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Comment parameter at application/controllers/Leaves.php.
CVE-2022-34134 1 Jorani 1 Jorani 2023-10-25 8.8 High
Benjamin BALET Jorani v1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /application/controllers/Users.php.
CVE-2022-48118 1 Jorani 1 Jorani 2023-10-25 6.1 Medium
Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Acronym parameter.
CVE-2023-2681 1 Jorani 1 Jorani 2023-10-25 8.8 High
An SQL Injection vulnerability has been found on Jorani version 1.0.0. This vulnerability allows an authenticated remote user, with low privileges, to send queries with malicious SQL code on the "/leaves/validate" path and the “id” parameter, managing to extract arbritary information from the database.
CVE-2023-26469 1 Jorani 1 Jorani 2023-08-23 9.8 Critical
In Jorani 1.0.0, an attacker could leverage path traversal to access files and execute code on the server.