CVE-2026-24035: CWE-284: Improper Access Control in horilla-opensource horilla
CVE-2026-24035 is an improper access control vulnerability in Horilla HRMS versions 1. 4. 0 up to but not including 1. 5. 0. It allows any authenticated employee to upload documents on behalf of other employees due to insufficient server-side validation of the employee_id parameter during file uploads. This flaw does not require elevated privileges beyond authentication and does not impact confidentiality or availability but can affect data integrity by allowing unauthorized document uploads. The vulnerability is fixed in version 1. 5. 0.
AI Analysis
Technical Summary
CVE-2026-24035 identifies an improper access control vulnerability (CWE-284) in the Horilla open-source Human Resource Management System (HRMS), specifically in versions from 1.4.0 up to but not including 1.5.0. The vulnerability arises from insufficient server-side validation of the employee_id parameter during document upload operations. Authenticated employees can exploit this flaw to upload documents on behalf of other employees without proper authorization, effectively bypassing intended access controls. This can lead to unauthorized modification or insertion of documents into another employee's HR records, potentially affecting data integrity. The vulnerability does not allow access to confidential information nor does it impact system availability. The CVSS v3.1 base score is 4.3 (medium), reflecting that the attack vector is network-based, requires low privileges (authenticated user), no user interaction, and impacts integrity only. The issue is resolved in Horilla version 1.5.0, which implements proper validation to ensure that employees can only upload documents for themselves or authorized personnel. No known exploits are reported in the wild as of the publication date. The vulnerability highlights the critical need for robust authorization checks in HRMS platforms, especially those handling sensitive employee data and documents.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to data integrity within HR systems. Unauthorized document uploads could lead to inaccurate or fraudulent employee records, which may affect payroll, compliance, or internal investigations. While confidentiality and availability are not directly impacted, the integrity breach could undermine trust in HR data and complicate audits or regulatory compliance, particularly under GDPR where data accuracy is mandated. Organizations relying on Horilla HRMS versions 1.4.0 to 1.4.x are at risk if they have multiple authenticated users with document upload privileges. Attackers with legitimate credentials can misuse this flaw to insert misleading or malicious documents, potentially facilitating insider threats or social engineering attacks. The lack of known exploits reduces immediate risk, but the vulnerability should be addressed proactively to prevent future abuse. The impact is more pronounced in larger organizations with complex HR workflows and strict regulatory requirements common in Europe.
Mitigation Recommendations
1. Upgrade Horilla HRMS to version 1.5.0 or later immediately to apply the official fix that enforces proper access control on document uploads. 2. Until patching is complete, restrict document upload permissions to only trusted HR personnel or administrators, minimizing the number of users who can exploit the vulnerability. 3. Implement server-side validation and authorization checks to verify that the employee_id parameter matches the authenticated user's identity or authorized scope. 4. Conduct thorough audits of uploaded documents to detect any unauthorized or suspicious files, using automated tools where possible. 5. Monitor HRMS logs for unusual upload activity, such as employees uploading documents on behalf of others, and investigate anomalies promptly. 6. Educate HR staff and employees about the risks of improper document handling and encourage reporting of suspicious behavior. 7. Consider deploying Web Application Firewalls (WAF) with custom rules to detect and block anomalous requests targeting the employee_id parameter. 8. Review and tighten overall access control policies within the HRMS and related systems to enforce the principle of least privilege.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy
CVE-2026-24035: CWE-284: Improper Access Control in horilla-opensource horilla
Description
CVE-2026-24035 is an improper access control vulnerability in Horilla HRMS versions 1. 4. 0 up to but not including 1. 5. 0. It allows any authenticated employee to upload documents on behalf of other employees due to insufficient server-side validation of the employee_id parameter during file uploads. This flaw does not require elevated privileges beyond authentication and does not impact confidentiality or availability but can affect data integrity by allowing unauthorized document uploads. The vulnerability is fixed in version 1. 5. 0.
AI-Powered Analysis
Technical Analysis
CVE-2026-24035 identifies an improper access control vulnerability (CWE-284) in the Horilla open-source Human Resource Management System (HRMS), specifically in versions from 1.4.0 up to but not including 1.5.0. The vulnerability arises from insufficient server-side validation of the employee_id parameter during document upload operations. Authenticated employees can exploit this flaw to upload documents on behalf of other employees without proper authorization, effectively bypassing intended access controls. This can lead to unauthorized modification or insertion of documents into another employee's HR records, potentially affecting data integrity. The vulnerability does not allow access to confidential information nor does it impact system availability. The CVSS v3.1 base score is 4.3 (medium), reflecting that the attack vector is network-based, requires low privileges (authenticated user), no user interaction, and impacts integrity only. The issue is resolved in Horilla version 1.5.0, which implements proper validation to ensure that employees can only upload documents for themselves or authorized personnel. No known exploits are reported in the wild as of the publication date. The vulnerability highlights the critical need for robust authorization checks in HRMS platforms, especially those handling sensitive employee data and documents.
Potential Impact
For European organizations, this vulnerability poses a moderate risk primarily to data integrity within HR systems. Unauthorized document uploads could lead to inaccurate or fraudulent employee records, which may affect payroll, compliance, or internal investigations. While confidentiality and availability are not directly impacted, the integrity breach could undermine trust in HR data and complicate audits or regulatory compliance, particularly under GDPR where data accuracy is mandated. Organizations relying on Horilla HRMS versions 1.4.0 to 1.4.x are at risk if they have multiple authenticated users with document upload privileges. Attackers with legitimate credentials can misuse this flaw to insert misleading or malicious documents, potentially facilitating insider threats or social engineering attacks. The lack of known exploits reduces immediate risk, but the vulnerability should be addressed proactively to prevent future abuse. The impact is more pronounced in larger organizations with complex HR workflows and strict regulatory requirements common in Europe.
Mitigation Recommendations
1. Upgrade Horilla HRMS to version 1.5.0 or later immediately to apply the official fix that enforces proper access control on document uploads. 2. Until patching is complete, restrict document upload permissions to only trusted HR personnel or administrators, minimizing the number of users who can exploit the vulnerability. 3. Implement server-side validation and authorization checks to verify that the employee_id parameter matches the authenticated user's identity or authorized scope. 4. Conduct thorough audits of uploaded documents to detect any unauthorized or suspicious files, using automated tools where possible. 5. Monitor HRMS logs for unusual upload activity, such as employees uploading documents on behalf of others, and investigate anomalies promptly. 6. Educate HR staff and employees about the risks of improper document handling and encourage reporting of suspicious behavior. 7. Consider deploying Web Application Firewalls (WAF) with custom rules to detect and block anomalous requests targeting the employee_id parameter. 8. Review and tighten overall access control policies within the HRMS and related systems to enforce the principle of least privilege.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2026-01-20T22:30:11.776Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 697197984623b1157c136a4f
Added to database: 1/22/2026, 3:20:56 AM
Last enriched: 1/22/2026, 3:35:19 AM
Last updated: 1/22/2026, 4:30:10 AM
Views: 4
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-24042: CWE-862: Missing Authorization in appsmithorg appsmith
CriticalCVE-2026-24039: CWE-284: Improper Access Control in horilla-opensource horilla
MediumCVE-2026-24038: CWE-287: Improper Authentication in horilla-opensource horilla
HighCVE-2026-24037: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in horilla-opensource horilla
MediumCVE-2026-24036: CWE-284: Improper Access Control in horilla-opensource horilla
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.