BloofoxCMS 0.5.2.1 - 'text' Stored Cross Site Scripting

EDB-ID:

49492

CVE:

N/A


Author:

LiPeiYi

Type:

webapps


Platform:

PHP

Date:

2021-01-29


# Title: BloofoxCMS 0.5.2.1 - 'text' Stored Cross Site Scripting
# Exploit Author: LiPeiYi
# Date: 2020-12-18
# Vendor Homepage: https://www.bloofox.com/
# Software Link: https://github.com/alexlang24/bloofoxCMS/releases/tag/0.5.2.1
# Version: 0.5.1.0 -.5.2.1
# Tested on: windows 10

Vulnerable paper: /admin/include/inc_content_articles.php 

Steps to reproduce:

1: Log in with a valid username and password. Navigate to the "articles" tab on the left-hand side.
2: Add the new post and then add the payload "payload: <img src=# onerror=alert('xss')>" in "text" parameter and click on save button. Post Saved successfully.
3: Now, XSS will get stored and trigger every time and the attacker can steal authenticated users' cookies.