Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Aenrich Subscribe
Filtered by product A\+hrd
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-39039 1 Aenrich 1 A\+hrd 2023-01-09 N/A 9.8 CRITICAL
aEnrich’s a+HRD has inadequate filtering for specific URL parameter. An unauthenticated remote attacker can exploit this vulnerability to send arbitrary HTTP(s) request to launch Server-Side Request Forgery (SSRF) attack, to perform arbitrary system command or disrupt service.
CVE-2022-39040 1 Aenrich 1 A\+hrd 2023-01-09 N/A 7.5 HIGH
aEnrich a+HRD log read function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system files.
CVE-2022-39041 1 Aenrich 1 A\+hrd 2023-01-09 N/A 9.8 CRITICAL
aEnrich a+HRD has insufficient user input validation for specific API parameter. An unauthenticated remote attacker can exploit this vulnerability to inject arbitrary SQL commands to access, modify and delete database.
CVE-2022-39042 1 Aenrich 1 A\+hrd 2023-01-09 N/A 9.8 CRITICAL
aEnrich a+HRD has improper validation for login function. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and access API function to perform arbitrary system command or disrupt service.
CVE-2022-28741 1 Aenrich 1 A\+hrd 2022-09-14 N/A 8.1 HIGH
aEnrich a+HRD 5.x Learning Management Key Performance Indicator System has a local file inclusion (LFI) vulnerability that occurs due to missing input validation in v5.x
CVE-2022-28740 1 Aenrich 1 A\+hrd 2022-09-14 N/A 7.5 HIGH
aEnrich eHRD Learning Management Key Performance Indicator System 5+ exposes Sensitive Information to an Unauthorized Actor.
CVE-2022-28742 1 Aenrich 1 A\+hrd 2022-09-14 N/A 7.5 HIGH
aEnrich eHRD Learning Management Key Performance Indicator System 5+ has Improper Access Control. The web application does not validate user session when accessing many application pages. This can allow an attacker to gain unauthenticated access to sensitive functionalities in the application
CVE-2022-26675 1 Aenrich 1 A\+hrd 2022-04-14 5.0 MEDIUM 7.5 HIGH
aEnrich a+HRD has inadequate filtering for special characters in URLs. An unauthenticated remote attacker can bypass authentication and perform path traversal attacks to access arbitrary files under website root directory.
CVE-2022-26676 1 Aenrich 1 A\+hrd 2022-04-14 7.5 HIGH 9.8 CRITICAL
aEnrich a+HRD has inadequate privilege restrictions, an unauthenticated remote attacker can use the API function to upload and execute malicious scripts to control the system or disrupt service.