Vulnerability CVE-2018-15918


Published: 2018-09-05

Description:
An issue was discovered in Jorani 0.6.5. SQL Injection (error-based) allows a user of the application without permissions to read and modify sensitive information from the database used by the application via the startdate or enddate parameter to leaves/validate.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Jorani Leave Management System 0.6.5 SQL Injection
Javier Olmedo
06.09.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Jorani -> Jorani 

 References:
https://github.com/bbalet/jorani/issues/254
https://hackpuntes.com/cve-2018-15918-jorani-leave-management-system-0-6-5-sql-injection/
https://www.exploit-db.com/exploits/45340/

Copyright 2024, cxsecurity.com

 

Back to Top