iPei cross site scripting Vulnerablity

2008.10.29
Credit: Ghost hacker
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

######################################################################## ############################ # iPei cross site scripting Vulnerablity # # ? Ghost Hacker , Real Hack Back :) # ######################################################################## ############################ #[~] Author : Ghost Hacker # #[~] Homepage : www.Real-h.com [R34l H4ck B4ck] # #[~] Contact Me : Ghost-r00t[at]Hotmail[dot]com # #[~] Bug : cross site scripting - XSS # #[~] From : Kingdom Saudi Arabia # #[~] Name Script : iPei # #[~] Download : http://www.epistream.com/ipei/ # ######################################################################## ############################ #[~] Exploit : # # http://xxxx.com/index.php?pg=c0d3_xss # ######################################################################## ############################ #[~]GreetZ : # # Mr.SQL , Mr.SaFa7 , Mr-3sheq , aBo3tB , Night Mare , Root Hacker , Dmar al3noOoz # # Mr.MN7oS , Mr.Hope , Scary.Hacker , PrO SpY , v4-team.com # # All Members Real Hack , All My Friends :) # ######################################################################## ############################ # Viva Real Hack - Real-h.com .. # ######################################################################## ############################ _________________________________________________________________ Express yourself instantly with MSN Messenger! Download today it's FREE! http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/

References:

http://www.securityfocus.com/bid/31911
http://www.securityfocus.com/archive/1/archive/1/497783/100/0/threaded
http://secunia.com/advisories/32429


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top