Vulnerabilities > Orangehrm > Orangehrm > 4.3.2

DATE CVE VULNERABILITY TITLE RISK
2021-01-05 CVE-2020-29437 SQL Injection vulnerability in Orangehrm
SQL injection in the Buzz module of OrangeHRM through 4.6 allows remote authenticated attackers to execute arbitrary SQL commands via the orangehrmBuzzPlugin/lib/dao/BuzzDao.php loadMorePostsForm[profileUserId] parameter to the buzz/loadMoreProfile endpoint.
network
low complexity
orangehrm CWE-89
5.5