Vulnerabilities > Webkul > Qloapps > 1.4.1

DATE CVE VULNERABILITY TITLE RISK
2024-01-17 CVE-2023-36235 Authorization Bypass Through User-Controlled Key vulnerability in Webkul Qloapps
An issue in webkul qloapps before v1.6.0 allows an attacker to obtain sensitive information via the id_order parameter.
network
low complexity
webkul CWE-639
6.5