[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

Facebook Clone Script 1.0.5 - Cross-Site Scripting Vulnerability

Author
Prasenjit Kanti Paul
Risk
[
Security Risk Medium
]
0day-ID
0day-ID-29752
Category
web applications
Date add
10-02-2018
CVE
CVE-2018-6858
Platform
php
######################################################################################
# Exploit Title: Facebook Clone Script 1.0.5 - Stored XSS
# Vendor Homepage: https://www.phpscriptsmall.com/
# Software Link: https://www.phpscriptsmall.com/product/naukri-clone-script/
# Category: Web Application
# Exploit Author: Prasenjit Kanti Paul
# Web: http://hack2rule.wordpress.com/
# Version: 1.0.5
# Tested on: Linux Mint
# CVE: CVE-2018-6858
#######################################################################################
 
Proof of Concept
=================
1. Login as a user
2. Goto "Comment" option of any post
3. Put "<script>alert("PKP")</script>" as comment
4. You will be having a popup "PKP"

#  0day.today [2024-05-20]  #