Home

Description

Horilla is a free and open source Human Resource Management System (HRMS). In version 1.4.0, the has_xss() function attempts to block XSS by matching input against a set of regex patterns. However, the regexes are incomplete and context-agnostic, making them easy to bypass. Attackers are able to redirect users to malicious domains, run external JavaScript, and steal CSRF tokens that can be used to craft CSRF attacks against admins. This issue has been fixed in version 1.5.0.

PUBLISHED Reserved 2026-01-20 | Published 2026-01-22 | Updated 2026-01-22 | Assigner GitHub_M




MEDIUM: 4.8CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Problem types

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

>= 1.4.0, < 1.5.0
affected

References

github.com/...orilla/security/advisories/GHSA-rqw5-fjm4-rgvm

github.com/horilla-opensource/horilla/releases/tag/1.5.0

cve.org (CVE-2026-24037)

nvd.nist.gov (CVE-2026-24037)

Download JSON