Lucene search

K
zdtZeel Chavda1337DAY-ID-30842
HistoryAug 06, 2018 - 12:00 a.m.

Subrion CMS 4.2.1 - Cross-Site Scripting Vulnerability

2018-08-0600:00:00
Zeel Chavda
0day.today
47

0.002 Low

EPSS

Percentile

55.4%

Exploit for php platform in category web applications

# Exploit Title: [Subrion CMS- 4.2.1 XSS (Using component with known
Vulnerability)]
# Exploit Author: [Zeel Chavda]
# Vendor Homepage: [https://subrion.org/]
# Software Link: [https://subrion.org/download/]
# Version: [4.2.1] (REQUIRED)
# Tested on: [Windows,FireFox]
# CVE : [CVE-2018-14840]
 
Steps: -
 
1. Create a file with XSS payload.
2. Save it with .html extension.
3. Upload via CKEditor manager and execute "file.html".
 
Reference: -
https://github.com/intelliants/subrion/commit/cb10ac2294cb2c3a6d2159f9a2bb8c58a2a10a47

#  0day.today [2018-08-06]  #

0.002 Low

EPSS

Percentile

55.4%