PageKit CMS 1.0.13 Cross Site Scripting

PageKit CMS version 1.0.13 suffers from a cross site scripting vulnerability.


MD5 | f546c86af37c8ecf22a4ff6e67b28d48

 CVE ID: CVE-2018-11564

Stored XSS in PageKit CMS 1.0.13 allows a user to upload malicious code via
the picture upload feature.
A user with elevated privileges could upload a photo to the system in an
SVG format. This file will be uploaded to the system and it will not be
stripped or filtered. The user can create a link on the website pointing to
"/storage/poc.svg" that will point to http://localhost/pagekit/
storage/poc.svg. When a user comes along to click that link, it will
trigger a XSS attack.

Related Posts