Podcast Generator 2.7 Cross Site Scripting

Podcast Generator version 2.7 suffers from a persistent cross site scripting vulnerability.


MD5 | 44cd517cd983b6aa9682476b4f3d6a7e

Stored Cross-site Scripting Vulnerability in Podcast Generator 2.7

Information
--------------------

Advisory by Netsparker
Name: Stored Cross-site scripting in Podcast Generator 2.7
Affected Software: Podcast Generator
Affected Versions: 2.7
Homepage: http://www.podcastgenerator.net/
Vulnerability: Stored Cross-site scripting
Severity: Medium
Status: Fixed
CVE-ID: CVE-2018-20121
CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
Netsparker Advisory Reference: NS-18-051

Technical Details
--------------------

URL: http://{DOMAIN}/{PATH-OF-PODCAST}/?p=admin&do=categories&action=add
Parameter Name: addcategory
Parameter Type: POST
Attack Pattern: '"@--></style></scRipt><scRipt>alert(0x002E6C)</scRipt>

For more information on cross-site scripting vulnerabilities read the article Cross-site Scripting (XSS).

Advisory Timeline
--------------------

13th November 2018- First Contact
9th January 2019 - Vendor Fixed
25th January 2019 - Advisory Released

Credits & Authors
--------------------

These issues have been discovered by Zekvan Arslan while testing Netsparker Web Application Security Scanner.

About Netsparker
--------------------

Netsparker web application security scanners find and report security flaws and vulnerabilities such as SQL Injection and Cross-site Scripting (XSS) in all websites and web applications, regardless of the platform and technology they are built on. Netsparker scanning engineas unique detection and exploitation techniques allow it to be dead accurate in reporting vulnerabilities. The Netsparker web application security scanner is available in two editions; Netsparker Desktop and Netsparker Cloud. Visit our website https://www.netsparker.com for more information.

Related Posts