CVE-2018-10260

A Local File Inclusion vulnerability was found in HRSALE The Ultimate HRM v1.0.2, exploitable by a low privileged user.
References
Link Resource
http://packetstormsecurity.com/files/147382/HRSALE-The-Ultimate-HRM-1.0.2-Local-File-Inclusion.html Exploit VDB Entry Third Party Advisory
https://www.exploit-db.com/exploits/44539/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:hrsale_project:hrsale:1.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-01 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-10260

Mitre link : CVE-2018-10260

CVE.ORG link : CVE-2018-10260


JSON object : View

Products Affected

hrsale_project

  • hrsale
CWE
CWE-20

Improper Input Validation