OrangeHRM 4.10 is vulnerable to a Host header injection redirect via viewPersonalDetails endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-06T14:43:52

Updated: 2024-08-03T05:18:39.388Z

Reserved: 2022-03-14T00:00:00

Link: CVE-2022-27110

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-06T15:15:07.373

Modified: 2022-04-13T18:27:20.490

Link: CVE-2022-27110

cve-icon Redhat

No data.