Skip to content

adiapera/xss_language_cmsimple_5.15

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 

Repository files navigation

XSS in CMSimple 5.15 (Settings -> Language)

Software link: CMSimple 5.15 [https://www.cmsimple.org/en/?Downloads___CMSimple]

@author: Antonio Díaz.

Description: Cross-site scripting (XSS) vulnerability in the Language section of the Settings menu of CMSimple 5.15 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into multiple parameters.

CVE: CVE-2024-32344, CVE-2024-32345, CVE-2024-33423 y CVE-2024-33424.

PoC

Edit parameter (Action) (CVE-2024-32344)

  1. Enter to Language section of the Settings menu:

image

  1. Set the payload in 'Edit' parameter of the Action section:

image

  1. Click on the Save button:

image

  1. Result:

image

Configuration parameter (Adminmenu) (CVE-2024-32345)

  1. Enter to Language section of the Settings menu:

image

  1. Set the payload in 'Configuration' parameter of the Adminmenu section:

image

  1. Click on the Save button:

image

  1. Result:

image

Downloads parameter (Adminmenu) (CVE-2024-33424)

  1. Enter to Language section of the Settings menu:

image

  1. Set the payload in 'Downloads' parameter of the Adminmenu section:

image

  1. Click on the Save button:

image

  1. Result:

image

Logout parameter (Adminmenu) (CVE-2024-33423)

  1. Enter to Language section of the Settings menu:

image

  1. Set the payload in 'Logout' parameter of the Adminmenu section:

image

  1. Click on the Save button:

image

  1. Result:

image

Note:

More parameters in the Settings section are vulnerable to XSS attacks.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published