Nakiami / mellivora

Mellivora is a CTF engine written in PHP
GNU General Public License v3.0
441 stars 171 forks source link

XSS Vulnerability #84

Closed ifoundabug closed 7 years ago

ifoundabug commented 7 years ago

Hello @Nakiami, I found a XSS vulnerability in mellivora, this vulnerability can only be exploited by an moderator on the ctf plataform. Mellivora was on the last version,PHP 5.6.29,MySQL 5.5.54,Client system was 4.10.3-1-ARCH, the server was 4.4.50-v7 Raspbian. The malicious user needs to be logged-in as a moderator, then he needs to access site.url/admin/new_news and write the malicious code in the title area of the new, after that he needs to publish the new. When a site moderator goes to "site.url/admin/list_news" the code is executed which could do a lot of damage.

ardinusawan commented 7 years ago

Wonderful 🗡

Nakiami commented 7 years ago

Thanks for the report!