Menu

Search for hundreds of thousands of exploits

"Wiki Web Help 0.3.9 - Multiple Persistent Cross-Site Scripting Vulnerabilities"

Author

Exploit author

"Shai rod"

Platform

Exploit platform

php

Release date

Exploit published date

2012-08-27

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
# Exploit Title: Multiple Stored XSS Vulnerabilities in Wiki Web Help.
# Date: 23/08/2012
# Exploit Author: Shai rod (@NightRang3r)
# Vendor Homepage: http://wikiwebhelp.org
# Software Link: http://sourceforge.net/projects/wwh/files/wwh-0.3.9.7z/download
# Version: 0.3.9

#Gr33Tz: @aviadgolan , @benhayak, @nirgoldshlager, @roni_bachar


About the Application:
======================

AJAX based wiki designed to operate like a desktop help viewer(chm).


Vulnerability Description
=========================

1. Stored XSS in Edit Tags.

Steps to reproduce the issue:

1.1. Click "Edit Tags"
1.2. In the "Tags" field insert the Javascript payload: <img src='1.jpg'onerror=javascript:alert("XSS")>
1.3. Click the "Update" button. 


2. Stored XSS in Node Name.

Steps to reproduce the issue:

2.1. Right click on an object in the Contents tree on the left side of the page.
2.2. In the "Node Option" window select "Add".
2.3. In the "New Page Name" field insert the Javascript payload: <img src='1.jpg'onerror=javascript:alert("XSS")>

* Both XSS will be triggered on all users visiting the Wiki.


3. Stored XSS in Page Body (href).

Steps to reproduce the issue:

3.1. Choose a Page.
3.2. Click "Edit".
3.2. In the Page editor insert: [javascript:alert(/XSS/),Click Me] 
3.3. Click the "Save" button.

XSS Will be triggerd once the user clicks on the link.
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.