Exploit Mobile Chat 2.0.2 - 'chatsmileys.php' Cross-Site Scripting

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
33999
Проверка EDB
  1. Пройдено
Автор
INDOUSHKA
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
N/A
Дата публикации
2010-01-18
Код:
source: https://www.securityfocus.com/bid/40232/info

Mobile Chat is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

Mobile Chat 2.0.2 is vulnerable; other versions may also be affected. 

http://www.example.com/Mobile/main/chatsmileys.php/>"><script>alert(213771818860)</script>
 
Источник
www.exploit-db.com

Похожие темы