CVE-2022-34133

Benjamin BALET Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Comment parameter at application/controllers/Leaves.php.
References
Configurations

Configuration 1

cpe:2.3:a:jorani_project:jorani:1.0.0:*:*:*:*:*:*:*

Information

Published : 2022-06-28 12:15

Updated : 2022-07-06 06:54


NVD link : CVE-2022-34133

Mitre link : CVE-2022-34133

Products Affected
No products.
CWE