.. / CVE-2018-15917

Exploit for Jorani Leave Management System 0.6.5 - Cross-Site Scripting (CVE-2018-15917)

Description:

Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.

Nuclei Template

View the template here CVE-2018-15917.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2018/CVE-2018-15917.yaml
Copy

References:

https://github.com/JavierOlmedo/JavierOlmedo
https://nvd.nist.gov/vuln/detail/CVE-2018-15917
https://github.com/bbalet/jorani/issues/254
https://www.exploit-db.com/exploits/45338