Lucene search

K
zdtPrasenjit Kanti Paul1337DAY-ID-29752
HistoryFeb 10, 2018 - 12:00 a.m.

Facebook Clone Script 1.0.5 - Cross-Site Scripting Vulnerability

2018-02-1000:00:00
Prasenjit Kanti Paul
0day.today
19

0.0005 Low

EPSS

Percentile

17.5%

Exploit for php platform in category web applications

######################################################################################
# Exploit Title: Facebook Clone Script 1.0.5 - Stored XSS
# Vendor Homepage: https://www.phpscriptsmall.com/
# Software Link: https://www.phpscriptsmall.com/product/naukri-clone-script/
# Category: Web Application
# Exploit Author: Prasenjit Kanti Paul
# Web: http://hack2rule.wordpress.com/
# Version: 1.0.5
# Tested on: Linux Mint
# CVE: CVE-2018-6858
#######################################################################################
 
Proof of Concept
=================
1. Login as a user
2. Goto "Comment" option of any post
3. Put "<script>alert("PKP")</script>" as comment
4. You will be having a popup "PKP"

#  0day.today [2018-04-04]  #

0.0005 Low

EPSS

Percentile

17.5%