Vulnerabilities > HR Portal Project

DATE CVE VULNERABILITY TITLE RISK
2021-02-17 CVE-2021-22855 Deserialization of Untrusted Data vulnerability in HR Portal Project HR Portal 7.3.2020.1013
The specific function of HR Portal of Soar Cloud System accepts any type of object to be deserialized.
network
low complexity
hr-portal-project CWE-502
7.5
2021-02-17 CVE-2021-22854 SQL Injection vulnerability in HR Portal Project HR Portal 7.3.2020.1013
The HR Portal of Soar Cloud System fails to filter specific parameters.
network
low complexity
hr-portal-project CWE-89
5.0
2021-02-17 CVE-2021-22853 Unspecified vulnerability in HR Portal Project HR Portal 7.3.2020.1013
The HR Portal of Soar Cloud System fails to manage access control.
network
low complexity
hr-portal-project
5.4