Lucene search

K
packetstormAmit RoyPACKETSTORM:179078
HistoryJun 13, 2024 - 12:00 a.m.

Lost And Found Information System 1.0 Cross Site Scripting

2024-06-1300:00:00
Amit Roy
packetstormsecurity.com
38
cross site scripting
stored vulnerability
lost and found system
version 1.0
admin context

7.4 High

AI Score

Confidence

Low

0 Low

EPSS

Percentile

0.0%

`# Exploit Title: Stored Cross Site Scripting Exploit - Lost and Found Information System   
# Exploit Author: Amit Roy (Rezur / AR0x7)  
# Date: June 07, 2024  
# Vendor Homepage: https://www.sourcecodester.com/php/16525/lost-and-found-information-system-using-php-and-mysql-db-source-code-free-download.html  
# Software Link: https://www.sourcecodester.com/sites/default/files/download/oretnom23/php-lfis.zip  
# Tested on: Kali Linux, Apache, Mysql  
# Version: v1.0  
# Exploit Description:  
# Lost and Found Information System v1.0 suffers from a Stored Cross Site Scripting Vulnerability allowing authenticated attackers to execute javascript in context of other users including the admin  
# CVE : CVE-2024-37856  
  
1) Go to the User Profile page  
2) Paste the XSS payload '<script>alert(document.cookie)</script>' in either of the first, last, middle name fields  
3) The payload will be triggered in the context of the admin or the other users# Exploit Title: Refelcted Cross Site Scripting Exploit - Lost and Found Information System   
`

7.4 High

AI Score

Confidence

Low

0 Low

EPSS

Percentile

0.0%