Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-1979: webray.com.cn/'Message' Stored Cross-Site Scripting(XSS).md at main · Xor-Gerke/webray.com.cn

A vulnerability was found in SourceCodester Product Show Room Site 1.0. It has been declared as problematic. This vulnerability affects p=contact. The manipulation of the Message textbox with the input <script>alert(1)</script> leads to cross site scripting. The attack can be initiated remotely but requires authentication. Exploit details have been disclosed to the public.

CVE
#sql#xss#vulnerability#web#windows#apache#git#php#auth

Product Show Room Site - ‘Message’ Stored Cross-Site Scripting(XSS)****Exploit Title: Product Show Room Site - ‘Message’ Stored Cross-Site Scripting(XSS)****Exploit Author: [email protected] inc****Vendor Homepage: https://www.sourcecodester.com/php/15370/product-show-room-site-phpoop-free-source-code.html****Software Link: https://www.sourcecodester.com/download-code?nid=15370&title=Product+Show+Room+Site+in+PHP%2FOOP+Free+Source+Code****Version: Product Show Room Site 1.0****Tested on: Windows Server 2008 R2 Enterprise, Apache ,Mysql****Description

Persistent XSS (or Stored XSS) attack is one of the three major categories of XSS attacks, the others being Non-Persistent (or Reflected) XSS and DOM-based XSS. In general, XSS attacks are based on the victim’s trust in a legitimate, but vulnerable, website or web application.Product Show Room Site does not filter the content correctly at the “Contact info-Telephone” module, resulting in the generation of stored XSS.

Payload used:

<script>alert(111)</script>

Proof of Concept

  1. Login the CMS. Default Admin Access Username: admin Password: admin123

  2. Open Page http://172.24.5.107/psrs/?p=contact

  3. Put XSS payload (<script>alert(111)</script>) in the Message box and click on Send Message to publish the page

  4. Open http://172.24.5.107/psrs/admin/?page=inquiries,Viewing the Top 1 of Inquiries page,We can see the alert.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907