PHP Scripts Mall Doctor Search Script 1.0.2 Cross Site Scripting

2018.02.08
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 3.5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 6.8/10
Exploit range: Remote
Attack complexity: Medium
Authentication: Single time
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

###################################################################################### # Exploit Title: PHP Scripts Mall Doctor Search Script 1.0.2 has Stored XSS. # Date: 06.02.2018 # Exploit Author: Prasenjit Kanti Paul # Web: http://hack2rule.wordpress.com/ # Vendor Homepage: https://www.phpscriptsmall.com/ # Software Link: https://www.phpscriptsmall.com/product/doctor-search-script/ # Category: Web Application # Version: 1.0.2 # Tested on: Linux Mint # CVE: CVE-2018-6655 ####################################################################################### *Proof of Concept* 1. Login as a user 2. Goto "Edit Profile" 3. Edit any field with "<script>alert("PKP")</script>" 4. Save Profile 5. You will be having a popup "PKP"


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top