CuteGuestbook XSS attack

2006.05.08
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

------------------------------------------------------------------ - Cute Guestbook Remote XSS Exploit - -= http://colander.altervista.org/advisory/CuteGuestbook.txt =- ------------------------------------------------------------------ -= Cute Guestbook =- Omnipresent May 04, 2006 Vunerability(s): ---------------- XSS Exploit Product: -------- Cute Guestbook Vendor: -------- http://www.scriptsez.net/index.php?action=detail&id=1086399301 Description of product: ----------------------- PHP based guestbook requires no configuration and no database. Features: Bad words filter, number of messages per page, total messages to keep in record, emoticons with comments and much more. Platform(s): linux, windows Date Added: Jun 5, 2004 Last Updated: Feb 11, 2006 Author: Scriptsez Inc. Vulnerability / Exploit: ------------------------ The applications Cute Guestbook is vulnerable to an XSS (Cross-Site Scripting) Attack. PoC / Proof of Concept: ----------------------- An attacker can go to this URL: http://www.victim_host/[path]/guestbook.php?action=sign or http://www.victim_host/[path]/guestbook.php and then click on: Click here to sign our Guestbook Then insert in the field Name the Nick and in the field Comments put XSS like: <script>alert("You are vulnerabile to XSS")</script> Additional Informations: ------------------------ google dorks: "Powered By:Cute Guestbook" Vendor Status ------------- Not informed! Credits: -------- omnipresent omnipresent (at) email (dot) it [email concealed]


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top