Advertisement
ManhNho

CVE-2018-9857

Apr 8th, 2018
4,423
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.69 KB | None | 0 0
  1. ########################################################################
  2. # Exploit Title: Match Clone Script 1.0.4 - Cross-Site Scripting
  3. # Date: 23.02.2018
  4. # Vendor Homepage: https://www.phpscriptsmall.com/
  5. # Software Link: https://www.phpscriptsmall.com/product/match-clone/
  6. # Category: Web Application
  7. # Exploit Author: ManhNho
  8. # Version: 1.0.4
  9. # Tested on: Window 10 / Kali Linux
  10. # CVE: CVE-2018-9857
  11. ##########################################################################
  12. Proof of Concept
  13. ------------------------
  14. 1. Access to site
  15. 2. Choose “Search”
  16. 3. Choose "View Search By Id"
  17. 3. Put <script>alert('ManhNho')</script> in search field
  18. 4. You will be having a popup: ManhNho
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement