Lucene search

K
exploitpackMohammed Abdul RaheemEXPLOITPACK:725D0FDEB0EB5C50D5A6378EC97A8A3F
HistoryFeb 14, 2019 - 12:00 a.m.

DomainMOD 4.11.01 - ssl-provider-name Cross-Site Scripting

2019-02-1400:00:00
Mohammed Abdul Raheem
9

0.001 Low

EPSS

Percentile

47.5%

DomainMOD 4.11.01 - ssl-provider-name Cross-Site Scripting

# Exploit Title: DomainMOD 4.11.01 - Cross-Site Scripting
# Date: 2018-11-22
# Exploit Author: Mohammed Abdul Raheem
# Vendor Homepage: domainmod (https://domainmod.org/)
# Software Link: domainmod (https://github.com/DomainMod/DomainMod)
# Version: v4.09.03 to v4.11.01
# CVE : CVE-2018-20009

# A Stored Cross-site scripting (XSS) was discovered in DomainMod application
# versions from v4.09.03 to v4.11.01
# After logging into the Domainmod application panel, browse to the
/assets/add/ssl-provider.php page and inject a javascript XSS payload
in ssl-provider-name, ssl-provider's-url "><img src=x
onerror=alert("Xss-By-Abdul-Raheem")>

#POC : attached here https://github.com/domainmod/domainmod/issues/88

0.001 Low

EPSS

Percentile

47.5%

Related for EXPLOITPACK:725D0FDEB0EB5C50D5A6378EC97A8A3F