Cross-Site Scripting (XSS) Vulnerability in Jorani v1.0 via Comment Parameter

Cross-Site Scripting (XSS) Vulnerability in Jorani v1.0 via Comment Parameter

CVE-2022-34133 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Benjamin BALET Jorani v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the Comment parameter at application/controllers/Leaves.php.

Learn more about our Web Application Penetration Testing UK.