STORAGE UNIT RENTAL MANAGEMENT SYSTEM v1.0 vulnerable to Stored Cross Site Scripting (XSS) attack

2022.09.14
Risk: Medium
Local: No
Remote: Yes
CWE: N/A

# Exploit Title: STORAGE UNIT RENTAL MANAGEMENT SYSTEM v1.0 – Stored Cross Site Scripting (XSS) # Exploit Author: Ravinder Verma # Date: October 21, 2021 # Vendor Homepage: https://www.sourcecodester.com/php/14932/storage-unit-rental-management-system-using-php-free-source-code.html # Software Link: https://www.sourcecodester.com/sites/default/files/download/oretnom23/storage_0.zip # Tested on: Kali Linux, Apache, Mysql # Vendor: oretnom23 # Version: v1.0 # CVE [Reserved] : CVE-2021-42597 # Exploit Description: # SURMS - STORAGE UNIT RENTAL MANAGEMENT SYSTEM v1.0 suffers from a stored cross site scripting (XSS) Vulnerability. After login into the application, users can add a new Tenant. New tenant form does not perform input validation on user supplied inputs and when the user provides malicious inputs then it leads to stored XSS. XSS payload executed every time when a user visits this functionality. #payload: ""><img src=x onerror=alert(document.domain)>


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top