Interview Management System 1.0 – Stored XSS in Add New Question

  • 作者: Saeed Bala Ahmed
    日期: 2020-12-17
  • 类别:
    平台:
  • 来源:https://www.exploit-db.com/exploits/49278/
  • # Exploit Title: Interview Management System 1.0 - Stored XSS in Add New Question
    # Exploit Author: Saeed Bala Ahmed (r0b0tG4nG)
    # Date: 2020-12-09
    # Google Dork: N/A
    # Vendor Homepage: https://www.sourcecodester.com/php/14585/interview-management-system-phpmysqli-full-source-code.html
    # Software Link: https://www.sourcecodester.com/download-code?nid=14585&title=Interview+Management+System+in+PHP%2FMySQLi+with+Full+Source+Codee
    # Affected Version: Version 1
    # Patched Version: Unpatched
    # Category: Web Application
    # Tested on: Parrot OS
    
    Step 1: Log in to the application with any valid user credentials.
    
    Step 2: Click on Add New Question Page.
    
    Step 3: input "<script>alert(document.cookie)</script>" in the new question
    field and select add new question.
    
    Step 4: Once you have an XSS payload as a question in add new question
    page, click on View Questions Page.
    
    Step 5: This will trigger the XSS payload.