Exploit/Advisories

Published on July 16th, 2020 📆 | 7511 Views ⚑

0

Online Farm Management System 0.1.0 – Persistent Cross-Site Scripting


iSpeech

# Exploit Title: Online Farm Management System 0.1.0 - Persistent Cross-Site Scripting
# Date: 2020-06-29
# Exploit Author: KeopssGroup0day,Inc
# Vendor Homepage:  https://www.sourcecodester.com/php/14198/online-farm-management-system-phpmysql.html
# Software Link:  https://www.campcodes.com/projects/php/249/farm-management-system-in-php-mysql/
# Version: 0.1.0
# Tested on: Kali Linux

Source code(review.php):
< ?php
if($result) :
while($row1 = $result->fetch_array()) :
?>
  
< ?= $row1['comment']; ?>
POC: 1. http://192.168.1.58/a/review.php?pid=31 go 2. We send the payload () 3. Write a review payload and submit 4. And refresh the page





Source link

Tagged with:



Comments are closed.