Vulnerability CVE-2018-10260


Published: 2018-05-01

Description:
A Local File Inclusion vulnerability was found in HRSALE The Ultimate HRM v1.0.2, exploitable by a low privileged user.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
HRSALE The Ultimate HRM v1.0.2 Local File Inclusion
8bitsec
26.04.2018

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hrsale project -> Hrsale 

 References:
http://packetstormsecurity.com/files/147382/HRSALE-The-Ultimate-HRM-1.0.2-Local-File-Inclusion.html
https://www.exploit-db.com/exploits/44539/

Copyright 2024, cxsecurity.com

 

Back to Top