Naukri Clone Script Persistent Cross-Site Scripting

2018.02.08
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

###################################################################################### # Exploit Title: Naukri Clone Script - Stored XSS # Date: 06.02.2018 # Exploit Author: Prasenjit Kanti Paul # Web: http://hack2rule.wordpress.com/ # Vendor Homepage: https://www.phpscriptsmall.com/ # Software Link: https://www.phpscriptsmall.com/product/naukri-clone-script/ # Category: Web Application # Version: 3.0.3 # Tested on: Linux Mint # CVE: na ####################################################################################### Proof of Concept ================= 1. Login as a jobseeker 2. Goto "Edit Profile" 3. Edit any field with "<script>alert("PKP")</script>" 4. Save Profile 5. You will be having a popup "PKP"


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top