sromanhu / CVE-2023-43873-e107-CMS-Stored-XSS---Manage

e107 2.3.2 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Name field in the Manage Menu.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

e107 CMS Stored XSS v2.3.2

Author: (Sergio)

Description: Cross Site Scripting (XSS) vulnerability in e017 CMS v.2.3.2 allows a local attacker to execute arbitrary code via a crafted script to the Name filed in the Manage Menu.

Attack Vectors: Scripting A vulnerability in the sanitization of the entry in the Name of "Manage" allows injecting JavaScript code that will be executed when the user accesses the web page.


POC:

When logging into the panel, we will go to the "Manage" section off General Menu.

XSS Name Home payload

We edit that Site Settings that we have created and see that we can inject arbitrary Javascript code in the Name field.

XSS Payload:

<img src=1 onerror=alert("1")

In the following image you can see the embedded code that executes the payload in the main web.

XSS Name result


Additional Information:

https://e107.org/

https://owasp.org/Top10/es/A03_2021-Injection/

https://owasp.org/www-community/attacks/xss/

About

e107 2.3.2 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Name field in the Manage Menu.