Lucene search

K
zdtMohammed Abdul Raheem1337DAY-ID-32192
HistoryFeb 15, 2019 - 12:00 a.m.

DomainMOD 4.11.01 - (assets/edit/host.php?whid=5) Cross-Site Scripting Vulnerability

2019-02-1500:00:00
Mohammed Abdul Raheem
0day.today
22

0.001 Low

EPSS

Percentile

47.5%

Exploit for php platform in category web applications

# Exploit Title: DomainMOD 4.11.01 - Cross-Site Scripting
# Exploit Author: Mohammed Abdul Kareem
# Vendor Homepage: domainmod (https://domainmod.org/)
# Software Link: domainmod (https://github.com/DomainMod/DomainMod)
# Version: v4.09.03 to v4.11.01
# CVE : CVE-2018-19915
# A Stored Cross-site scripting (XSS) was discovered in DomainMod application
# versions from v4.09.03 to v4.11.01
# After logging into the Domainmod application panel, browse to the
/assets/edit/host.php?whid=5 page and inject a javascript XSS payload
in "Web Host Name" & "Web Host's url fields "><img src=x
onerror=alert("XSSed-By-Abdul-Kareem")>

#POC : attached here https://github.com/domainmod/domainmod/issues/87

#  0day.today [2019-02-25]  #

0.001 Low

EPSS

Percentile

47.5%