5.4
CVSSv3

CVE-2018-15917

Published: 05/09/2018 Updated: 05/07/2022
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote malicious users to inject arbitrary web script or HTML via the language parameter to session/language.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jorani project jorani 0.6.5

Exploits

# Exploit Title: Jorani Leave Management System 065 – Cross-Site Scripting # Exploit Author: Javier Olmedo # Website: hackpuntescom # Date: 2018-09-06 # Google Dork: N/A # Vendor: Benjamin BALET # Software Link: joraniorg/downloadhtml # Affected Version: 065 and possibly before # Patched Version: unpatched # Category: Web A ...
Jorani Leave Management System version 065 suffers from a cross site scripting vulnerability ...