Lucene search

K
packetstorm8bitsecPACKETSTORM:147383
HistoryApr 26, 2018 - 12:00 a.m.

HRSALE The Ultimate HRM 1.0.2 Cross Site Scripting

2018-04-2600:00:00
8bitsec
packetstormsecurity.com
24

0.001 Low

EPSS

Percentile

44.6%

`# Exploit Title: HRSALE The Ultimate HRM 1.0.2 - Authenticated Cross Site Scripting  
# Date: 2018-04-23  
# Exploit Author: 8bitsec  
# CVE: CVE-2018-10259  
# Vendor Homepage: https://codecanyon.net/  
# Software Link: https://codecanyon.net/item/hrsale-the-ultimate-hrm/21665619  
# Version: 1.0.2  
# Tested on: [Kali Linux 2.0 | Mac OS 10.13]  
  
Release Date:  
=============  
2018-04-23  
  
Product & Service Introduction:  
===============================  
HRSALE provides you with a powerful and cost-effective HR platform to ensure you get the best from your employees and managers.  
  
Technical Details & Description:  
================================  
  
Authenticated Stored XSS vulnerability found logged as low privileged user.  
  
Proof of Concept (PoC):  
=======================  
  
Authenticated Stored XSS:  
  
Dashboard > My Profile. Write the payload on the 'First Name' input field:  
john doe<script>alert()</script>  
  
  
`

0.001 Low

EPSS

Percentile

44.6%