Vulnerability CVE-2012-1507


Published: 2014-09-17

Description:
Multiple cross-site scripting (XSS) vulnerabilities in OrangeHRM before 2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) newHspStatus parameter to plugins/ajaxCalls/haltResumeHsp.php, (2) sortOrder1 parameter to templates/hrfunct/emppop.php, or (3) uri parameter to index.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Orangehrm -> Orangehrm 

 References:
http://blog.orangehrm.com/2012/04/24/orangehrm-27-stable-release-with-complete-localization/
https://www.htbridge.com/advisory/HTB23080
http://xforce.iss.net/xforce/xfdb/75473
http://www.securityfocus.com/bid/53433
http://secunia.com/advisories/49072
http://osvdb.org/81746
http://osvdb.org/81745
http://osvdb.org/81744

Copyright 2024, cxsecurity.com

 

Back to Top