Vulnerabilities > Webkul > Qloapps

DATE CVE VULNERABILITY TITLE RISK
2024-01-17 CVE-2023-36235 Authorization Bypass Through User-Controlled Key vulnerability in Webkul Qloapps
An issue in webkul qloapps before v1.6.0 allows an attacker to obtain sensitive information via the id_order parameter.
network
low complexity
webkul CWE-639
6.5
2023-06-23 CVE-2023-36284 SQL Injection vulnerability in Webkul Qloapps 1.6.0
An unauthenticated Time-Based SQL injection found in Webkul QloApps 1.6.0 via GET parameter date_from, date_to, and id_product allows a remote attacker to bypass a web application's authentication and authorization mechanisms and retrieve the contents of an entire database.
network
low complexity
webkul CWE-89
7.5
2023-06-23 CVE-2023-36287 Cross-site Scripting vulnerability in Webkul Qloapps 1.6.0
An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.
network
low complexity
webkul CWE-79
6.1
2023-06-23 CVE-2023-36288 Cross-site Scripting vulnerability in Webkul Qloapps 1.6.0
An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via GET configure parameter.
network
low complexity
webkul CWE-79
5.4
2023-06-23 CVE-2023-36289 Cross-site Scripting vulnerability in Webkul Qloapps 1.6.0
An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST email_create and back parameter.
network
low complexity
webkul CWE-79
6.1
2023-05-11 CVE-2023-30256 Cross-site Scripting vulnerability in Webkul Qloapps 1.5.2
Cross Site Scripting vulnerability found in Webkil QloApps v.1.5.2 allows a remote attacker to obtain sensitive information via the back and email_create parameters in the AuthController.php file.
network
low complexity
webkul CWE-79
6.1