Exploit AWStats 6.8 - 'AWStats.pl' Cross-Site Scripting

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
32258
Проверка EDB
  1. Пройдено
Автор
MORGAN TODD
Тип уязвимости
WEBAPPS
Платформа
CGI
CVE
cve-2008-3714
Дата публикации
2008-08-18
Код:
source: https://www.securityfocus.com/bid/30730/info

AWStats is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

AWStats 6.8 is vulnerable; other versions may also be affected. 

http://www.example.com/awstats/awstats.pl?config=www.example.com&%22onload=%22alert(document.domain)//
 
Источник
www.exploit-db.com

Похожие темы