Vulnerabilities > Hypr > Workforce Access > 8.1.0

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2023-5097 Improper Input Validation vulnerability in Hypr Workforce Access
Improper Input Validation vulnerability in HYPR Workforce Access on Windows allows Path Traversal.This issue affects Workforce Access: before 8.7.
local
low complexity
hypr CWE-20
5.5
2024-01-16 CVE-2023-6334 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hypr Workforce Access
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HYPR Workforce Access on Windows allows Overflow Buffers.This issue affects Workforce Access: before 8.7.
local
low complexity
hypr CWE-119
7.8
2024-01-16 CVE-2023-6335 Link Following vulnerability in Hypr Workforce Access
Improper Link Resolution Before File Access ('Link Following') vulnerability in HYPR Workforce Access on Windows allows User-Controlled Filename.This issue affects Workforce Access: before 8.7.
local
low complexity
hypr CWE-59
7.8
2024-01-16 CVE-2023-6336 Link Following vulnerability in Hypr Workforce Access
Improper Link Resolution Before File Access ('Link Following') vulnerability in HYPR Workforce Access on MacOS allows User-Controlled Filename.This issue affects Workforce Access: before 8.7.
local
low complexity
hypr CWE-59
7.8