Doctor Search Script 1.0.2 - Persistent Cross-Site Scripting

EDB-ID: 43988
Author: Prasenjit Kanti Paul
Published: 2018-02-07
CVE: CVE-2018-6655
Type: Webapps
Platform: PHP
Aliases: N/A
Advisory/Source: N/A
Tags: Cross-Site Scripting (XSS)
Vulnerable App: N/A

 # Exploit Title: PHP Scripts Mall Doctor Search Script 1.0.2 has Stored XSS. 
# Date: 06.02.2018
# Exploit Author: Prasenjit Kanti Paul
# Web: http://hack2rule.wordpress.com/
# Vendor Homepage: https://www.phpscriptsmall.com/
# Software Link: https://www.phpscriptsmall.com/product/doctor-search-script/
# Category: Web Application
# Version: 1.0.2
# Tested on: Linux Mint
# CVE: CVE-2018-6655
#######################################################################################

*Proof of Concept*
1. Login as a user
2. Goto "Edit Profile"
3. Edit any field with "<script>alert("PKP")</script>"
4. Save Profile
5. You will be having a popup "PKP"

Related Posts