Exploit Jinzora 2.7.5 - 'slim.php' Multiple Cross-Site Scripting Vulnerabilities

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
31237
Проверка EDB
  1. Пройдено
Автор
ALEXANDR POLYAKOV
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
cve-2008-0877
Дата публикации
2008-02-19
Код:
source: https://www.securityfocus.com/bid/27876/info
  
Jinzora is prone to multiple HTML-injection and cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input.
  
An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials, control how the site is rendered to the user, and launch other attacks.
  
Jinzora 2.7.5 is vulnerable; other versions may also be affected. 

http://www.example.com/[installdir]/slim.php?jz_path=<IMG SRC="javascript:alert(&#039;DSecRG XSS&#039;)">
 
Источник
www.exploit-db.com

Похожие темы