655
VMScore

CVE-2018-10256

Published: 01/05/2018 Updated: 13/06/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A SQL Injection vulnerability exists in HRSALE The Ultimate HRM v1.0.2 that allows a user with low level privileges to directly modify the SQL query.

Vulnerable Product Search on Vulmon Subscribe to Product

hrsale project hrsale 1.0.2

Exploits

# Exploit Title: HRSALE The Ultimate HRM v102 - 'award_id' SQL Injection # Date: 2018-04-23 # Exploit Author: 8bitsec # CVE: CVE-2018-10256 # Vendor Homepage: codecanyonnet/ # Software Link: codecanyonnet/item/hrsale-the-ultimate-hrm/21665619 # Version: 102 # Tested on: [Kali Linux 20 | Mac OS 1013] Release Date: ========== ...
HRSALE The Ultimate HRM version 102 suffers from a remote SQL injection vulnerability ...