Benjamin BALET Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Comment parameter at application/controllers/Leaves.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-27T23:09:50

Updated: 2022-06-27T23:09:50

Reserved: 2022-06-20T00:00:00


Link: CVE-2022-34133

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-28T00:15:08.360

Modified: 2023-10-25T15:00:33.120


Link: CVE-2022-34133

JSON object: View

cve-icon Redhat Information

No data.

CWE