Lucene search

K
zdtKailash Bohara1337DAY-ID-34506
HistoryJun 02, 2020 - 12:00 a.m.

OpenCart 3.0.3.2 - Stored Cross Site Scripting (Authenticated) Vulnerability

2020-06-0200:00:00
Kailash Bohara
0day.today
40

EPSS

0.001

Percentile

48.5%

Exploit for php platform in category web applications

# Exploit Title: OpenCart 3.0.3.2 - Stored Cross Site Scripting (Authenticated)
# Exploit Author: Kailash Bohara
# Vendor Homepage: https://www.opencart.com
# Software Link: https://www.opencart.com/index.php?route=cms/download
# Version: OpenCart < 3.0.3.2
# CVE : CVE-2020-10596

1. Go to localhost.com/opencart/admin and login with credentials.

2. Then navigate to System>Users>Users and click on Action button on top right corner.

3. Now in image field , click on image and upload a new image. Before this select any image file and rename with this XSS payload "><svg onload=alert("XSS")> and then upload it as new user profile image.

4. After the upload completes the XSS pop-up executes as shown below and it will gets executed each time someone visits the Image manager section.

#  0day.today [2020-07-19]  #

EPSS

0.001

Percentile

48.5%