2 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

An issue in webkul qloapps before v1.6.0 allows an attacker to obtain sensitive information via the id_order parameter. Un problema en webkul qloapps anterior a v1.6.0 permite a un atacante obtener información confidencial a través del parámetro id_order. • https://github.com/Ek-Saini/security/blob/main/IDOR-Qloapps https://github.com/webkul/hotelcommerce/pull/537 https://qloapps.com • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 6.1EPSS: 1%CPEs: 1EXPL: 2

Cross Site Scripting vulnerability found in Webkil QloApps v.1.5.2 allows a remote attacker to obtain sensitive information via the back and email_create parameters in the AuthController.php file. Webkul Qloapps version 1.5.2 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/51465 https://github.com/ahrixia/CVE-2023-30256 http://packetstormsecurity.com/files/172542/Webkul-Qloapps-1.5.2-Cross-Site-Scripting.html https://github.com/webkul/hotelcommerce https://qloapps.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •