Groupon Clone Script 3.0.2 Cross Site Scripting

Groupon Clone Script version 3.0.2 suffers from a persistent cross site scripting vulnerability.


MD5 | 8c45768488f3a8575379e78609d78040

########################################################################
# Exploit Title: Slickdeals/DealNews/Groupon Clone Script 3.0.2 a Stored XSS
# Date: 09.02.2018
# Vendor Homepage: https://www.phpscriptsmall.com/
# Software Link: https://www.phpscriptsmall.com/product/groupon-clone-script/
# Category: Web Application
# Exploit Author: Prasenjit Kanti Paul
# Web: http://hack2rule.wordpress.com/
# Version: 3.0.2
# Tested on: Linux Mint
# CVE: CVE-2018-6868
##########################################################################

Proof of Concept
------------------------
1. Login into the site
2. Goto aEdit Profilea
3. Put <script>alert("PKP")</script> in any field
4. You will be having a popup aPKPa


Related Posts