CSV Injection Vulnerability in HRSALE The Ultimate HRM v1.0.2

CSV Injection Vulnerability in HRSALE The Ultimate HRM v1.0.2

CVE-2018-10257 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

A CSV Injection vulnerability was discovered in HRSALE The Ultimate HRM v1.0.2 that allows a user with low level privileges to inject a command that will be included in the exported CSV file, leading to possible code execution.

Learn more about our User Device Pen Test.