Lucene search

K
huntrKhanhchauminh34F2AA30-DE7F-432A-8749-B43D2774140F
HistoryFeb 05, 2022 - 9:39 a.m.

Cross-site Scripting (XSS) - Stored in livehelperchat/livehelperchat

2022-02-0509:39:44
khanhchauminh
www.huntr.dev
8
cross-site scripting
stored xss
livehelperchat
user account
personal canned message
vulnerability
impact
bug bounty

EPSS

0.001

Percentile

21.4%

Description

LiveHelperChat is vulnerable to Stored XSS at the Message field in thePersonal canned messagetab of theUser account page.

Payload

{{constructor.constructor('alert(1)')()}}

Steps to reproduce

1.Login then go to User account page (https://demo.livehelperchat.com/site_admin/user/account)
2.Switch to the Personal canned message tab
3.Under Personal canned message, enter aTitlethen in theMessage field, input payload {{constructor.constructor('alert(1)')()}}
4.Click Save button then you will see the XSS popup will display.

Β 

You can also copy the link to that message by clicking on the Edit message button. Every time a person browses to that link, he will be triggered by an XSS popup.
The vulnerable link looks like this
https://demo.livehelperchat.com/site_admin/user/account/(msg)/7/(tab)/canned

Impact

This vulnerability has the potential to deface websites, result in compromised user accounts, and can run malicious code on web pages, which can lead to a compromise of the user’s device.

EPSS

0.001

Percentile

21.4%

Related for 34F2AA30-DE7F-432A-8749-B43D2774140F