Lucene search

K

Orangehrm Security Vulnerabilities

cve
cve

CVE-2007-1193

Multiple unspecified vulnerabilities in the Login page in OrangeHRM before 20070212 have unknown impact and attack vectors.

6.8AI Score

0.004EPSS

2007-03-02 09:18 PM
35
cve
cve

CVE-2007-5931

The reDirect function in lib/controllers/RepViewController.php in OrangeHRM before 2.2.2 does not verify the privileges of a user, which allows remote attackers to obtain access to data via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely fro...

6.3AI Score

0.007EPSS

2007-11-10 11:46 AM
24
cve
cve

CVE-2010-4798

Directory traversal vulnerability in index.php in OrangeHRM 2.6.0.1 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the uri parameter.

7.4AI Score

0.007EPSS

2011-04-27 12:55 AM
22
cve
cve

CVE-2011-3766

OrangeHRM 2.6.0.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by themes/orange/menu/Menu.php and certain other files.

6.3AI Score

0.004EPSS

2011-09-24 12:55 AM
26
cve
cve

CVE-2011-5258

Multiple cross-site scripting (XSS) vulnerabilities in OrangeHRM before 2.6.11.2 allow remote attackers to inject arbitrary web script or HTML via the (1) uniqcode or (2) isAdmin parameter to index.php; or the (3) PATH_INFO to lib/controllers/centralcontroller.php.

5.9AI Score

0.049EPSS

2013-02-12 08:55 PM
18
cve
cve

CVE-2011-5259

SQL injection vulnerability in lib/controllers/CentralController.php in OrangeHRM before 2.6.11.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.005EPSS

2013-02-12 08:55 PM
21
cve
cve

CVE-2012-1506

SQL injection vulnerability in the updateStatus function in lib/models/benefits/Hsp.php in OrangeHRM before 2.7 allows remote authenticated users to execute arbitrary SQL commands via the hspSummaryId parameter to plugins/ajaxCalls/haltResumeHsp.php. NOTE: some of these details are obtained from th...

8.1AI Score

0.001EPSS

2014-09-17 02:55 PM
27
cve
cve

CVE-2012-1507

Multiple cross-site scripting (XSS) vulnerabilities in OrangeHRM before 2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) newHspStatus parameter to plugins/ajaxCalls/haltResumeHsp.php, (2) sortOrder1 parameter to templates/hrfunct/emppop.php, or (3) uri parameter to inde...

5.8AI Score

0.007EPSS

2014-09-17 02:55 PM
32
cve
cve

CVE-2012-5367

Multiple SQL injection vulnerabilities in OrangeHRM 2.7.1 RC 1 allow remote authenticated administrators to execute arbitrary SQL commands via the sortField parameter to (1) viewCustomers, (2) viewPayGrades, or (3) viewSystemUsers in symfony/web/index.php/admin/, as demonstrated using cross-site re...

8.4AI Score

0.001EPSS

2012-12-03 09:55 PM
27
cve
cve

CVE-2013-1353

Orange HRM 2.7.1 allows XSS via the vacancy name.

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-10 02:15 PM
25
cve
cve

CVE-2014-100021

Cross-site scripting (XSS) vulnerability in symfony/web/index.php/pim/viewEmployeeList in OrangeHRM before 3.1.2 allows remote attackers to inject arbitrary web script or HTML via the empsearch[employee_name][empId] parameter.

5.9AI Score

0.002EPSS

2015-01-13 03:59 PM
22
cve
cve

CVE-2019-12839

In OrangeHRM 4.3.1 and before, there is an input validation error within admin/listMailConfiguration (txtSendmailPath parameter) that allows authenticated attackers to achieve arbitrary command execution.

8.8CVSS

8.8AI Score

0.001EPSS

2019-06-15 08:29 PM
130
cve
cve

CVE-2020-29437

SQL injection in the Buzz module of OrangeHRM through 4.6 allows remote authenticated attackers to execute arbitrary SQL commands via the orangehrmBuzzPlugin/lib/dao/BuzzDao.php loadMorePostsForm[profileUserId] parameter to the buzz/loadMoreProfile endpoint.

8.1CVSS

8.4AI Score

0.002EPSS

2021-01-05 09:15 PM
31
cve
cve

CVE-2021-28399

OrangeHRM 4.7 allows an unauthenticated user to enumerate the valid username and email address via the forgot password function.

5.3CVSS

5.4AI Score

0.001EPSS

2021-04-26 02:15 PM
24
5
cve
cve

CVE-2022-27107

OrangeHRM 4.10 is vulnerable to Stored XSS in the "Share Video" section under "OrangeBuzz" via the GET/POST "createVideo[linkAddress]" parameter

5.4CVSS

5.1AI Score

0.001EPSS

2022-04-06 03:15 PM
58
cve
cve

CVE-2022-27108

OrangeHRM 4.10 is vulnerable to Insecure Direct Object Reference (IDOR) via the end point symfony/web/index.php/time/createTimesheet`. Any user can create a timesheet in another user's account.

4.3CVSS

4.5AI Score

0.001EPSS

2022-04-06 03:15 PM
61
cve
cve

CVE-2022-27109

OrangeHRM 4.10 suffers from a Referer header injection redirect vulnerability.

5.4CVSS

5.6AI Score

0.001EPSS

2022-04-06 03:15 PM
62
cve
cve

CVE-2022-27110

OrangeHRM 4.10 is vulnerable to a Host header injection redirect via viewPersonalDetails endpoint.

5.4CVSS

5.6AI Score

0.001EPSS

2022-04-06 03:15 PM
61
cve
cve

CVE-2022-28985

A stored cross-site scripting (XSS) vulnerability in the addNewPost component of OrangeHRM v4.10.1 allows attackers to execute arbitrary web scripts or HTML via a crafted POST request.

6.3CVSS

5.2AI Score

0.001EPSS

2022-05-20 02:15 AM
48
7