Skip to content

mudassiruddin/CVE-2022-43144-Stored-XSS

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 

Repository files navigation

CVE-2022-43144 : Stored-XSS

Description

A cross-site scripting (XSS) vulnerability in Canteen Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

Impact

  • Allowing an attacker to hijack the user's session and take over the account.
  • To exploit this vulnerability victim must visit the page where the XXS payload is stored.

Affected Application link

Proof of concept

Once the application is up and running we can log in.

1_login_page

We have "Add Invoice" feature with in the application.

2_add_invoice_feature

we can add an invoice and check our entries are made available on the "manage Invoice page".

3_adding_invoice

4_invoice_stored_in_application

Let's add an invoice with a special characters in the contact field.

5_data_validation_1

The application does not perform any encoding of special characters provided by the user.

5_data_validation_2

let's analyze the source and understand how the application is handling provided data.

10_source_code_1

It is clear that the application doesn't perform data validation and trust user-supplied data, we can use the below XSS payload as input which may be stored in the application.

6_XSS_payload

Let's analyze the source too if there is any data validation in place while storing the data.

10_source_code_2

The entry provided was added to the database.

10_source_code_3

We can successfully execute the javascript payload indicating the application is vulnerable to XXS.

8_Poc

9_poc

7_poc

About

PoC to exploit CVE-2022-43144

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published