Vulnerability CVE-2018-15917


Published: 2018-09-05

Description:
Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Jorani Leave Management System 0.6.5 Cross Site Scripting
Javier Olmedo
06.09.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jorani -> Jorani 

 References:
https://github.com/bbalet/jorani/issues/254
https://hackpuntes.com/cve-2018-15917-jorani-leave-management-system-0-6-5-cross-site-scripting-persistente/
https://www.exploit-db.com/exploits/45338/

Copyright 2024, cxsecurity.com

 

Back to Top