Vulnerabilities > Webkul > Qloapps > 1.5.2

DATE CVE VULNERABILITY TITLE RISK
2024-01-17 CVE-2023-36235 Authorization Bypass Through User-Controlled Key vulnerability in Webkul Qloapps
An issue in webkul qloapps before v1.6.0 allows an attacker to obtain sensitive information via the id_order parameter.
network
low complexity
webkul CWE-639
6.5
2023-05-11 CVE-2023-30256 Cross-site Scripting vulnerability in Webkul Qloapps 1.5.2
Cross Site Scripting vulnerability found in Webkil QloApps v.1.5.2 allows a remote attacker to obtain sensitive information via the back and email_create parameters in the AuthController.php file.
network
low complexity
webkul CWE-79
6.1