HRSALE The Ultimate HRM 1.0.2 - (Authenticated) Cross-Site Scripting

EDB-ID:

44538


Author:

8bitsec

Type:

webapps


Platform:

PHP

Date:

2018-04-25


# Exploit Title: HRSALE The Ultimate HRM 1.0.2 - Authenticated Cross Site Scripting
# Date: 2018-04-23
# Exploit Author: 8bitsec
# CVE: CVE-2018-10259
# Vendor Homepage: https://codecanyon.net/
# Software Link: https://codecanyon.net/item/hrsale-the-ultimate-hrm/21665619
# Version: 1.0.2
# Tested on: [Kali Linux 2.0 | Mac OS 10.13]

Release Date:
=============
2018-04-23

Product & Service Introduction:
===============================
HRSALE provides you with a powerful and cost-effective HR platform to ensure you get the best from your employees and managers.

Technical Details & Description:
================================

Authenticated Stored XSS vulnerability found logged as low privileged user.

Proof of Concept (PoC):
=======================

Authenticated Stored XSS:

Dashboard > My Profile. Write the payload on the 'First Name' input field:
john doe<script>alert()</script>