16 lines
No EOL
792 B
Text
16 lines
No EOL
792 B
Text
# Exploit Title: Mouse Media Script Stored XSS Vulnerability
|
||
# Google Dork: "is your best source of fun." inurl:/view/popular
|
||
# Date: 04-10-2014
|
||
# Exploit Author: Halil Dalabasmaz
|
||
# Version: v1.6
|
||
# Software Link: http://codecanyon.net/item/mouse-media-script/7773254
|
||
# Software Test Link: http://media.nisgeo.com
|
||
# Tested on: Kali Linux & Iceweasel 31.2.0
|
||
# Sample Payload: "><script>alert(document.cookie);</script>
|
||
|
||
# Attack Description: Login to system and upload any of your image. When
|
||
uploading the image you need to enter the XSS payload to "Title" or
|
||
"Description" inputs. And then you can visit thıs home page to check the
|
||
uploaded payload. All these uploaded image and payload were completed
|
||
succesfully then all visitors and logged users will be affected by this
|
||
vulnerability. |