655
VMScore

CVE-2018-10257

Published: 01/05/2018 Updated: 24/08/2020
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A CSV Injection vulnerability exists in HRSALE The Ultimate HRM v1.0.2 that allows a user with low level privileges to inject a command that will be included in the exported CSV file, leading to possible code execution.

Vulnerable Product Search on Vulmon Subscribe to Product

hrsale project hrsale 1.0.2

Exploits

# Exploit Title: HRSALE The Ultimate HRM 102 - CSV Injection # Date: 2018-04-23 # Exploit Author: 8bitsec # CVE: CVE-2018-10257 # Vendor Homepage: codecanyonnet/ # Software Link: codecanyonnet/item/hrsale-the-ultimate-hrm/21665619 # Version: 102 # Tested on: [Kali Linux 20 | Mac OS 1013] Release Date: ============= 2018-04- ...
HRSALE The Ultimate HRM version 102 suffers from a CSV injection vulnerability ...