Multi Religion Responsive Matrimonial 4.7.2 Cross Site Scripting

Multi Religion Responsive Matrimonial version 4.7.2 suffers from a persistent cross site scripting vulnerability.


MD5 | c06076acc62d5cf5cb9cee36808810d2

#################################################################################################################
# Exploit Title: Multi religion Responsive Matrimonial - 4.7.2 - Stored XSS
# Date: 07.02.2018
# Vendor Homepage: https://www.phpscriptsmall.com/
# Software Link:
https://www.phpscriptsmall.com/product/multireligion-responsive-matrimonial/
# Category: Web Application
# Exploit Author: Prasenjit Kanti Paul
# Web: http://hack2rule.wordpress.com/
# Version: 4.7.2
# Tested on: Linux Mint
# CVE: CVE-2018-6864
##################################################################################################################

*Proof of Concept*

1. Login into site
2. Goto "Edit Profile"
3. Put "<script>alert("PKP")</script>" in any field
4. You will be having a popup "PKP"


Related Posts