6.1
CVSSv3

CVE-2018-12653

Published: 25/03/2019 Updated: 16/04/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A Reflected Cross Site Scripting (XSS) vulnerability exists in Adrenalin HRMS 5.4.0. An attacker can input malicious JavaScript code in /RPT/SSRSDynamicEditReports.aspx via 'ReportId' parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

myadrenalin adrenalin 5.4.0

Exploits

# Exploit Title: Adrenalin Core HCM 540 - 'ReportID' Reflected Cross-Site Scripting # Google Dork: NA # Date: 2018-09-06 # Exploit Author: Rishu Ranjan # Vendor Homepage: wwwmyadrenalincom/ # Software Link: wwwmyadrenalincom/core-hcm/ # Version: 540 (REQUIRED) # Tested on: NA # CVE : CVE-2018-12653 # Type: webapps # Platform ...
Adrenalin Core HCM version 540 suffers from a cross site scripting vulnerability ...