Facebook Clone Script 1.0.5 - Cross-Site Scripting

EDB-ID: 44010
Author: Prasenjit Kanti Paul
Published: 2018-02-10
CVE: CVE-2018-6858
Type: Webapps
Platform: PHP
Vulnerable App: N/A

 # Exploit Title: Facebook Clone Script 1.0.5 - Stored XSS 
# Date: 07.02.2018
# Vendor Homepage: https://www.phpscriptsmall.com/
# Software Link: https://www.phpscriptsmall.com/product/naukri-clone-script/
# Category: Web Application
# Exploit Author: Prasenjit Kanti Paul
# Web: http://hack2rule.wordpress.com/
# Version: 1.0.5
# Tested on: Linux Mint
# CVE: CVE-2018-6858
#######################################################################################

Proof of Concept
=================
1. Login as a user
2. Goto "Comment" option of any post
3. Put "<script>alert("PKP")</script>" as comment
4. You will be having a popup "PKP"

Related Posts