Lucene search

K
zdtMohammed Abdul Raheem1337DAY-ID-31739
HistoryDec 04, 2018 - 12:00 a.m.

DomainMOD 4.11.01 - Custom SSL Fields Cross-Site Scripting Vulnerability

2018-12-0400:00:00
Mohammed Abdul Raheem
0day.today
11

0.001 Low

EPSS

Percentile

39.8%

Exploit for php platform in category web applications

# Exploit Title: DomainMOD 4.11.01 - Cross-Site Scripting
# Exploit Author: Mohammed Abdul Raheem
# Vendor Homepage: domainmod (https://domainmod.org/)
# Software Link: domainmod (https://github.com/DomainMod/DomainMod)
# Version: v4.09.03 to v4.11.01
# CVE : CVE-2018-19751
 
# A Stored Cross-site scripting (XSS) was discovered in DomainMod application
# versions from v4.09.03 to v4.11.01(https://github.com/domainmod/domainmod/issues/83)
# After logging into the Domainmod application panel, browse to the /admin/ssl-fields/add.php page and inject a javascript XSS payload in Display Name, Description & Notes fields 
 
"><img src=x onerror=alert("Xss-By-Abdul-Raheem")>
 
#POC : attached here https://github.com/domainmod/domainmod/issues/83

#  0day.today [2018-12-12]  #

0.001 Low

EPSS

Percentile

39.8%