Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

I have find a Reflected XSS vulnerability in this project #15

Closed
jgj212 opened this issue Mar 4, 2017 · 0 comments
Closed

I have find a Reflected XSS vulnerability in this project #15

jgj212 opened this issue Mar 4, 2017 · 0 comments
Labels

Comments

@jgj212
Copy link

jgj212 commented Mar 4, 2017

Hello:
I have find a Reflected XSS vulnerability in this project.

The vulnerability exists due to insufficient filtration of user-supplied data in "step" HTTP parameter that will be passed to "MaNGOSWebV4-master/install/index.php". The infected source code is line 35, there is no protection on $_GET['step']; if $_GET['step'] contains evil js code, line 41 will trigger untrusted code to be excuted on the browser side.
code1

So if a attacker construct a special url as follow and send it to a victim, when the victim click the url, the code which is contained in the url will be executed on the victim's browser side to do some evil.
http://your-web-root/MaNGOSWebV4-master/install/index.php?step=><script>alert(1);</script><

The follow scrrenshot is the result to click the upper url ( win7 spq x64 + firefox 51.0.1 32bit )
sc

Discoverer: ADLab of Venustech

@paintballrefjosh paintballrefjosh self-assigned this Mar 4, 2017
paintballrefjosh referenced this issue Mar 4, 2017
Added htmlspecialchars() to "step" variable.
@paintballrefjosh paintballrefjosh removed their assignment Mar 9, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

2 participants