Plici 2.0.0.Stable.r.1878 Cross Site Scripting

2011.10.29
Credit: 599eme Man
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

_00000__00000__00000__00000__0___0__00000____0___0___000___0___0_ _0______0___0__0___0__0______00_00__0________00_00__0___0__00_00_ _0000___00000__00000__00000__0_0_0__00000____0_0_0__0___0__0_0_0_ _____0______0______0__0______0___0__0________0___0__00000__0___0_ _0000___00000__00000__00000__0___0__00000____0___0__0___0__0___0_ _________________________________________________________________ # [+] Plici 2.0.0.Stable.r.1878 (Search) XSS vulnerability # [+] Software : Plici # [+] Author : 599eme Man # [+] Contact : Flouf@live.fr # [+] Download : http://www.plici.net/ # #[------------------------------------------------------------------------------------] # # [+] Vulnerability # # [+] XSS # # - http://theme4.plici.net/l1/p48-search.html => Your XSS # #[------------------------------------------------------------------------------------] # ###########################################################################################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top