Vulnerability CVE-2022-34133


Published: 2022-06-28

Description:
Benjamin BALET Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Comment parameter at application/controllers/Leaves.php.

 References:
https://github.com/bbalet/jorani/issues/369
https://github.com/bbalet/jorani/commit/3d01cef4ee9cdd70cfe1ac4fd7f5d607dda0d0ca

Copyright 2024, cxsecurity.com

 

Back to Top