Lawyer Search Script 1.0.2 Cross-Site Scripting

2018.02.10
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 3.5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 6.8/10
Exploit range: Remote
Attack complexity: Medium
Authentication: Single time
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

################################################################################################################# # Exploit Title: Lawyer Search Script - 1.0.2 - Stored XSS # Date: 07.02.2018 # Vendor Homepage: https://www.phpscriptsmall.com/ # Software Link: https://www.phpscriptsmall.com/product/lawyer-script/ # Category: Web Application # Exploit Author: Prasenjit Kanti Paul # Web: http://hack2rule.wordpress.com/ # Version: 1.0.2 # Tested on: Linux Mint # CVE: CVE-2018-6861 ################################################################################################################## *Proof of Concept* 1. Login into site 2. Goto "Edit Profile" 3. Put "<script>alert("PKP")</script>" in any field 4. You will be having a popup "PKP"


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top