Vulnerabilities > Orangehrm > Orangehrm > 2.1

DATE CVE VULNERABILITY TITLE RISK
2021-01-05 CVE-2020-29437 SQL Injection vulnerability in Orangehrm
SQL injection in the Buzz module of OrangeHRM through 4.6 allows remote authenticated attackers to execute arbitrary SQL commands via the orangehrmBuzzPlugin/lib/dao/BuzzDao.php loadMorePostsForm[profileUserId] parameter to the buzz/loadMoreProfile endpoint.
network
low complexity
orangehrm CWE-89
5.5
2019-06-15 CVE-2019-12839 OS Command Injection vulnerability in Orangehrm
In OrangeHRM 4.3.1 and before, there is an input validation error within admin/listMailConfiguration (txtSendmailPath parameter) that allows authenticated attackers to achieve arbitrary command execution.
network
low complexity
orangehrm CWE-78
6.5
2015-01-13 CVE-2014-100021 Cross-site Scripting vulnerability in Orangehrm
Cross-site scripting (XSS) vulnerability in symfony/web/index.php/pim/viewEmployeeList in OrangeHRM before 3.1.2 allows remote attackers to inject arbitrary web script or HTML via the empsearch[employee_name][empId] parameter.
network
orangehrm CWE-79
4.3
2014-09-17 CVE-2012-1507 Cross-Site Scripting vulnerability in Orangehrm
Multiple cross-site scripting (XSS) vulnerabilities in OrangeHRM before 2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) newHspStatus parameter to plugins/ajaxCalls/haltResumeHsp.php, (2) sortOrder1 parameter to templates/hrfunct/emppop.php, or (3) uri parameter to index.php.
network
orangehrm CWE-79
4.3
2014-09-17 CVE-2012-1506 SQL Injection vulnerability in Orangehrm
SQL injection vulnerability in the updateStatus function in lib/models/benefits/Hsp.php in OrangeHRM before 2.7 allows remote authenticated users to execute arbitrary SQL commands via the hspSummaryId parameter to plugins/ajaxCalls/haltResumeHsp.php.
network
low complexity
orangehrm CWE-89
6.5
2013-02-12 CVE-2011-5259 SQL Injection vulnerability in Orangehrm
SQL injection vulnerability in lib/controllers/CentralController.php in OrangeHRM before 2.6.11.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
orangehrm CWE-89
6.8
2013-02-12 CVE-2011-5258 Cross-Site Scripting vulnerability in Orangehrm
Multiple cross-site scripting (XSS) vulnerabilities in OrangeHRM before 2.6.11.2 allow remote attackers to inject arbitrary web script or HTML via the (1) uniqcode or (2) isAdmin parameter to index.php; or the (3) PATH_INFO to lib/controllers/centralcontroller.php.
network
orangehrm CWE-79
4.3
2007-11-10 CVE-2007-5931 Permissions, Privileges, and Access Controls vulnerability in Orangehrm
The reDirect function in lib/controllers/RepViewController.php in OrangeHRM before 2.2.2 does not verify the privileges of a user, which allows remote attackers to obtain access to data via unspecified vectors.
network
low complexity
orangehrm CWE-264
5.0
2007-03-02 CVE-2007-1193 Multiple Unspecified vulnerability in Orangehrm 2.1
Multiple unspecified vulnerabilities in the Login page in OrangeHRM before 20070212 have unknown impact and attack vectors.
network
orangehrm
critical
9.3