exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

DomainMOD 4.11.01 registrar-accounts.php Cross Site Scripting

DomainMOD 4.11.01 registrar-accounts.php Cross Site Scripting
Posted Feb 26, 2019
Authored by Mohammed Abdul Raheem

DomainMOD versions 4.11.01 and below suffer from a cross site scripting vulnerability in registrar-accounts.php.

tags | exploit, php, xss
advisories | CVE-2018-19913
SHA-256 | 5453682baf4f30abc0308fc88b1bc6db6d1e94273321de2a9f1434671de78292

DomainMOD 4.11.01 registrar-accounts.php Cross Site Scripting

Change Mirror Download
# Exploit Title : DomainMOD 4.11.01 and before - Cross-Site Scripting
# Author [ Discovered By ] : Mohammed Abdul Raheem
# Company Name : TrekShield IT Solutions
# Date : 11-12-2019
# Vendor Homepage : https://domainmod.org/
# Software Information Link : https://github.com/DomainMod/DomainMod
# Software Affected Versions : DomainMOD v4.09.03 to v4.11.01
# Tested On : Windows and Linux
# Category : WebApps
# Exploit Risk : Medium
# Vulnerability Type : Cross Site Scripting - Stored Xss
# CVE : CVE-2018-19913
# Exploit-db : https://www.exploit-db.com/?author=9783

####################################################################

# Description about Software :
***************************
DomainMOD is an open source application used to manage domains and
other internet assets in a central location

####################################################################

# Impact :
***********

* This attack vector can be used by an attacker to perform

Account Hijacking

Stealing Credentials

Sensitive Data Exposure etc..


# Cross Site Scripting - Stored XSS Exploit :
*********************************************A Stored Cross-site
scripting (XSS) was discovered in DomainMod application versions from
v4.09.03 to v4.11.01

After logging into the Domainmod application panel, browse to the
/assets/add/registrar-accounts.php page and inject a javascript XSS
payload in UserName, Reseller ID & Notes fields "><img src=x
onerror=alert("Xss-By-Abdul-Raheem")>
# More Information Can be find here :
*************************************https://github.com/domainmod/domainmod/issues/86

###################################################################

# Discovered By Mohammed Abdul Raheem from TrekShield.com
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close