ID CVE-2018-10257
Summary A CSV Injection vulnerability was discovered in HRSALE The Ultimate HRM v1.0.2 that allows a user with low level privileges to inject a command that will be included in the exported CSV file, leading to possible code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:hrsale_project:hrsale:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:hrsale_project:hrsale:1.0.2:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-1236
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
exploit-db 44536
misc http://packetstormsecurity.com/files/147364/HRSALE-The-Ultimate-HRM-1.0.2-CSV-Injection.html
Last major update 24-08-2020 - 17:37
Published 01-05-2018 - 19:29
Last modified 24-08-2020 - 17:37
Back to Top