Menu

Search for hundreds of thousands of exploits

"DomainMOD 4.11.01 - Registrar Cross-Site Scripting"

Author

Exploit author

"Mohammed Abdul Raheem"

Platform

Exploit platform

php

Release date

Exploit published date

2018-12-04

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
# Exploit Title: DomainMOD 4.11.01 - Cross-Site Scripting
# Date: 2018-11-22
# Exploit Author: Mohammed Abdul Raheem
# Vendor Homepage: domainmod (https://domainmod.org/)
# Software Link: domainmod (https://github.com/DomainMod/DomainMod)
# Version: v4.09.03 to v4.11.01
# CVE : CVE-2018-19752

# A Stored Cross-site scripting (XSS) was discovered in DomainMod application
# versions from v4.09.03 to v4.11.01
# After logging into the Domainmod application panel, browse to the /assets/add/registrar-account.php page and inject a javascript XSS payload in registrar Name, registrar url & Notes fields 

"><img src=x onerror=alert("Xss-By-Abdul-Raheem")>

#POC : attached here https://github.com/domainmod/domainmod/issues/84
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2019-09-02 "Craft CMS 2.7.9/3.2.5 - Information Disclosure" webapps php "Mohammed Abdul Raheem"
2019-02-14 "DomainMOD 4.11.01 - 'ssl-accounts.php username' Cross-Site Scripting" webapps php "Mohammed Abdul Raheem"
2019-02-14 "DomainMOD 4.11.01 - 'category.php CatagoryName_ StakeHolder' Cross-Site Scripting" webapps php "Mohammed Abdul Raheem"
2019-02-14 "DomainMOD 4.11.01 - 'ssl-provider-name' Cross-Site Scripting" webapps php "Mohammed Abdul Raheem"
2018-12-11 "DomainMOD 4.11.01 - Cross-Site Scripting" webapps php "Mohammed Abdul Raheem"
2018-12-09 "DomainMOD 4.11.01 - 'DisplayName' Cross-Site Scripting" webapps php "Mohammed Abdul Raheem"
2018-12-04 "DomainMOD 4.11.01 - Registrar Cross-Site Scripting" webapps php "Mohammed Abdul Raheem"
2018-12-04 "DomainMOD 4.11.01 - Custom SSL Fields Cross-Site Scripting" webapps php "Mohammed Abdul Raheem"
2018-12-04 "DomainMOD 4.11.01 - Owner name Field Cross-Site Scripting" webapps php "Mohammed Abdul Raheem"
2018-12-04 "DomainMOD 4.11.01 - Custom Domain Fields Cross-Site Scripting" webapps php "Mohammed Abdul Raheem"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.