Lucene search

K

A+Hrd Security Vulnerabilities

cve
cve

CVE-2022-26675

aEnrich a+HRD has inadequate filtering for special characters in URLs. An unauthenticated remote attacker can bypass authentication and perform path traversal attacks to access arbitrary files under website root directory.

7.5CVSS

7.8AI Score

0.003EPSS

2022-04-07 07:15 PM
56
cve
cve

CVE-2022-26676

aEnrich a+HRD has inadequate privilege restrictions, an unauthenticated remote attacker can use the API function to upload and execute malicious scripts to control the system or disrupt service.

9.8CVSS

9.6AI Score

0.004EPSS

2022-04-07 07:15 PM
57
cve
cve

CVE-2022-28740

aEnrich eHRD Learning Management Key Performance Indicator System 5+ exposes Sensitive Information to an Unauthorized Actor.

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-09 04:15 PM
24
2
cve
cve

CVE-2022-28741

aEnrich a+HRD 5.x Learning Management Key Performance Indicator System has a local file inclusion (LFI) vulnerability that occurs due to missing input validation in v5.x

8.1CVSS

7.8AI Score

0.002EPSS

2022-09-09 04:15 PM
29
2
cve
cve

CVE-2022-28742

aEnrich eHRD Learning Management Key Performance Indicator System 5+ has Improper Access Control. The web application does not validate user session when accessing many application pages. This can allow an attacker to gain unauthenticated access to sensitive functionalities in the application

7.5CVSS

7.7AI Score

0.002EPSS

2022-09-09 04:15 PM
25
2
cve
cve

CVE-2022-39039

aEnrich’s a+HRD has inadequate filtering for specific URL parameter. An unauthenticated remote attacker can exploit this vulnerability to send arbitrary HTTP(s) request to launch Server-Side Request Forgery (SSRF) attack, to perform arbitrary system command or disrupt service.

9.8CVSS

9.6AI Score

0.003EPSS

2023-01-03 03:15 AM
21
cve
cve

CVE-2022-39040

aEnrich a+HRD log read function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system files.

7.5CVSS

7.7AI Score

0.002EPSS

2023-01-03 03:15 AM
17
cve
cve

CVE-2022-39041

aEnrich a+HRD has insufficient user input validation for specific API parameter. An unauthenticated remote attacker can exploit this vulnerability to inject arbitrary SQL commands to access, modify and delete database.

9.8CVSS

9.7AI Score

0.003EPSS

2023-01-03 03:15 AM
36
cve
cve

CVE-2022-39042

aEnrich a+HRD has improper validation for login function. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and access API function to perform arbitrary system command or disrupt service.

9.8CVSS

9.8AI Score

0.007EPSS

2023-01-03 03:15 AM
25
cve
cve

CVE-2023-20852

aEnrich Technology a+HRD has a vulnerability of Deserialization of Untrusted Data within its MSMQ interpreter. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands to perform arbitrary system operation or disrupt service.

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-27 02:15 AM
19
cve
cve

CVE-2023-20853

aEnrich Technology a+HRD has a vulnerability of Deserialization of Untrusted Data within its MSMQ asynchronized message process. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands to perform arbitrary system operation or disrupt service.

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-27 02:15 AM
18