CVE

CVE-2018-15918

CVE-2018-15918

An issue was discovered in Jorani 0.6.5. SQL Injection (error-based) allows a user of the application without permissions to read and modify sensitive information from the database used by the application via the startdate or enddate parameter to leaves/validate.

Source: CVE-2018-15918

Exit mobile version