HRSALE The Ultimate HRM 1.0.2 Authenticated Cross-Site Scripting

2018.04.26
Credit: 8bitsec
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 3.5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 6.8/10
Exploit range: Remote
Attack complexity: Medium
Authentication: Single time
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

# Exploit Title: HRSALE The Ultimate HRM 1.0.2 - Authenticated Cross Site Scripting # Date: 2018-04-23 # Exploit Author: 8bitsec # CVE: CVE-2018-10259 # Vendor Homepage: https://codecanyon.net/ # Software Link: https://codecanyon.net/item/hrsale-the-ultimate-hrm/21665619 # Version: 1.0.2 # Tested on: [Kali Linux 2.0 | Mac OS 10.13] Release Date: ============= 2018-04-23 Product & Service Introduction: =============================== HRSALE provides you with a powerful and cost-effective HR platform to ensure you get the best from your employees and managers. Technical Details & Description: ================================ Authenticated Stored XSS vulnerability found logged as low privileged user. Proof of Concept (PoC): ======================= Authenticated Stored XSS: Dashboard > My Profile. Write the payload on the 'First Name' input field: john doe<script>alert()</script>


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top