Ethical Hacking Automation

Automate Recon and scanning process with Vidoc. All security teams in one place

Online Farm Management System 0.1.0 - Cross-Site Scripting

By kannthu

High
Vidoc logoVidoc Module
#onlinefarm#cms#xss#edb
Description
Author: arafatansari Classification CWE-ID: CWE-79 CVSS-Metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N CVSS-Score: 7.2 Online Farm Management System 0.1.0 contains a cross-site scripting vulnerability via the review.php file. Reference - https://www.exploit-db.com/exploits/48673 Metadata max-request: 1 verified: true

Module preview

Concurrent Requests (1)
1. HTTP Request template
Raw request
Matching conditions
word: <em style="color: black;"><script>alert(...and
word: text/htmland
status: 200
Passive global matcher
No matching conditions.
On match action
Report vulnerability