5.4
CVSSv3

CVE-2022-3502

Published: 14/10/2022 Updated: 25/01/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A vulnerability was found in Human Resource Management System 1.0. It has been classified as problematic. This affects an unknown part of the component Leave Handler. The manipulation of the argument Reason leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-210831.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oretnom23 human resource management system 1.0