CVE-2018-11564

Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/poc.svg" that will point to http://localhost/pagekit/storage/poc.svg. When a user comes along to click that link, it will trigger a XSS attack.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pagekit:pagekit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-02 01:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-11564

Mitre link : CVE-2018-11564

CVE.ORG link : CVE-2018-11564


JSON object : View

Products Affected

pagekit

  • pagekit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')