Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/poc.svg" that will point to http://localhost/pagekit/storage/poc.svg. When a user comes along to click that link, it will trigger a XSS attack.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-01T21:00:00

Updated: 2018-06-07T09:57:01

Reserved: 2018-05-30T00:00:00


Link: CVE-2018-11564

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-02T01:29:05.453

Modified: 2018-07-05T17:02:35.103


Link: CVE-2018-11564

JSON object: View

cve-icon Redhat Information

No data.

CWE