Exploit Silurus Classifieds - 'search.php?keywords' Cross-Site Scripting

Exploiter

Хакер
34,599
0
18 Дек 2022
EDB-ID
34645
Проверка EDB
  1. Пройдено
Автор
MOUDI
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
cve-2009-4983
Дата публикации
2009-08-06
Silurus Classifieds - 'search.php?keywords' Cross-Site Scripting
Код:
source: https://www.securityfocus.com/bid/43278/info
  
Silurus System is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input.
  
An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.
  
Silurus System 1.0 is vulnerable; other versions may also be affected. 

http://www.example.com/search.php?go=1&keywords="><script>alert(document.cookie);</script>
 
Источник
www.exploit-db.com

Похожие темы