Multiple cross-site scripting (XSS) vulnerabilities in OrangeHRM before 2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) newHspStatus parameter to plugins/ajaxCalls/haltResumeHsp.php, (2) sortOrder1 parameter to templates/hrfunct/emppop.php, or (3) uri parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-17T14:00:00

Updated: 2024-08-06T19:01:01.388Z

Reserved: 2012-03-07T00:00:00

Link: CVE-2012-1507

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-09-17T14:55:03.183

Modified: 2017-08-29T01:31:18.053

Link: CVE-2012-1507

cve-icon Redhat

No data.