Exploit VMware View 3.1.x - URL Processing Cross-Site Scripting

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
33940
Проверка EDB
  1. Пройдено
Автор
ALEXEY SINTSOV
Тип уязвимости
REMOTE
Платформа
MULTIPLE
CVE
cve-2010-1143
Дата публикации
2010-05-05
Код:
source: https://www.securityfocus.com/bid/39949/info

VMware View is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.

This issue affects VMware View versions prior to 3.1.3. 

http://www.example.com/not_a_real_page<SCRIPT>alert(/XSS/.source)</SCRIPT>
 
Источник
www.exploit-db.com

Похожие темы