Stored Cross-site Scripting Vulnerability in Podcast Generator 2.7

Information

Advisory by Netsparker (now Invicti)
Name: Stored Cross-site scripting in Podcast Generator 2.7
Affected Software: Podcast Generator
Affected Versions: 2.7
Homepage: http://www.podcastgenerator.net/
Vulnerability: Stored Cross-site scripting
Severity: Medium
Status: Fixed
CVE-ID: CVE-2018-20121
CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
Invicti Advisory Reference: NS-18-051

Technical Details

URL: http://{DOMAIN}/{PATH-OF-PODCAST}/?p=admin&do=categories&action=add
Parameter Name: addcategory
Parameter Type: POST
Attack Pattern: '"@--></style></scRipt><scRipt>alert(0x002E6C)</scRipt>

For more information on cross-site scripting vulnerabilities, read the section Cross-site scripting (XSS).

Advisory Timeline

13th November 2018- First Contact
9th January 2019 – Vendor Fixed
25th January 2019 – Advisory Released

Credits & Authors

These issues have been discovered by Zekvan Arslan while testing Invicti Web Application Security Scanner.

About Invicti

Invicti Security is transforming the way web applications are secured. Invicti empowers organizations in every industry to scale their overall security operations, make the best use of their security resources, and engage developers in helping to improve their overall security posture.