Skip to content

Latest commit

 

History

History
34 lines (24 loc) · 1.74 KB

CVE-2021-41434.md

File metadata and controls

34 lines (24 loc) · 1.74 KB

Stored XSS in "Expense Management System" application by EGavilan Media

A stored Cross-Site Scripting (XSS) vulnerability exists in version 1.0 of the Expense Management System application by EGavilan Media that allows for arbitrary execution of JavaScript commands.

A Cross-Site Scripting (XSS) attack is a type of malicious script injection on an otherwise harmless and trusted website. XSS attacks occur when an attacker uses a web application to send malicious code, on the browser side, to another end user. Stored XSS attacks are those where the injected script is permanently stored on the target servers. The victim later retrieves the malicious script from the server when it requests the stored information.

Steps to reproduce

  1. Download, install and run Expense Management System application.
  2. Visit the following resource localhost/index.php.
  3. Click on the Add Expense buttom and fill in the form.
  • Description: <script>alert(document.cookie);</script>
  • Amount: any number
  • Date: any date

Add Expense

  1. Press the Save button and navigate to the page including our added expense.
  • The result is that the JavaScript command will runs in the description field.

Alert


Discovered by Martin Kubecka, September 18, 2021.