Lucene search

K
exploitdbExploit-DBEDB-ID:43988
HistoryFeb 07, 2018 - 12:00 a.m.

Doctor Search Script 1.0.2 - Persistent Cross-Site Scripting

2018-02-0700:00:00
Exploit-DB
www.exploit-db.com
15

0.0005 Low

EPSS

Percentile

17.5%

Doctor Search Script 1.0.2 - Persistent Cross-Site Scripting. CVE-2018-6655. Webapps exploit for PHP platform. Tags: Cross-Site Scripting (XSS)

######################################################################################
# Exploit Title: PHP Scripts Mall Doctor Search Script 1.0.2 has Stored XSS.
# Date: 06.02.2018
# Exploit Author: Prasenjit Kanti Paul
# Web: http://hack2rule.wordpress.com/
# Vendor Homepage: https://www.phpscriptsmall.com/
# Software Link: https://www.phpscriptsmall.com/product/doctor-search-script/
# Category: Web Application
# Version: 1.0.2
# Tested on: Linux Mint
# CVE: CVE-2018-6655
#######################################################################################

*Proof of Concept*
1. Login as a user
2. Goto "Edit Profile"
3. Edit any field with "<script>alert("PKP")</script>"
4. Save Profile
5. You will be having a popup "PKP"

0.0005 Low

EPSS

Percentile

17.5%