POST /labvantage/rc?command=page&sdcid=LV_ReagentLot
mode
The following steps were used to identify and confirm the reflected XSS vulnerability in the mode
parameter of the POST request to the affected endpoint. The testing was conducted using Burp Suite.
mode
:
mode=Edit"><a href="javascript:alert('mode')">Edit<br></a>
Figure 1: The request made by adding the XSS payload to the mode
parameter.
mode
parameter was sent.mode
.Figure 2: The alert appears when the XSS payload is injected into the mode
parameter and the link is clicked.
Reflected XSS vulnerabilities can be exploited by attackers to execute arbitrary JavaScript in the context of a victim's browser. This can lead to various malicious activities, such as: