Lucene search

K
zdtPrasenjit Kanti Paul1337DAY-ID-29728
HistoryFeb 07, 2018 - 12:00 a.m.

Doctor Search Script 1.0.2 - Persistent Cross-Site Scripting Vulnerability

2018-02-0700:00:00
Prasenjit Kanti Paul
0day.today
13

0.0005 Low

EPSS

Percentile

17.5%

Exploit for php platform in category web applications

######################################################################################
# Exploit Title: PHP Scripts Mall Doctor Search Script 1.0.2 has Stored XSS.
# Exploit Author: Prasenjit Kanti Paul
# Web: http://hack2rule.wordpress.com/
# Vendor Homepage: https://www.phpscriptsmall.com/
# Software Link: https://www.phpscriptsmall.com/product/doctor-search-script/
# Category: Web Application
# Version: 1.0.2
# Tested on: Linux Mint
# CVE: CVE-2018-6655
#######################################################################################
 
*Proof of Concept*
1. Login as a user
2. Goto "Edit Profile"
3. Edit any field with "<script>alert("PKP")</script>"
4. Save Profile
5. You will be having a popup "PKP"

#  0day.today [2018-04-04]  #

0.0005 Low

EPSS

Percentile

17.5%