Vulnerability CVE-2022-34132


Published: 2022-06-28

Description:
Benjamin BALET Jorani v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at application/controllers/Leaves.php.

 References:
https://github.com/bbalet/jorani/issues/369
https://github.com/bbalet/jorani/commit/c5c42e29e6a9e59a3c82450bef48b67b8dd48333

Copyright 2024, cxsecurity.com

 

Back to Top