Joomla Component ActiveHelper LiveHelp XSS Vulnerabilities

2010-05-19 / 2010-05-20
Credit: Valentin
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

# Exploit Title: Joomla Component ActiveHelper LiveHelp XSS Vulnerabilities # Date: 18.05.2010 # Author: Valentin # Category: webapps/0day # Version: 2.0.3 # Tested on: # CVE : # Code : [:::::::::::::::::::::::::::::::::::::: 0x1 ::::::::::::::::::::::::::::::::::::::] >> >> General Information Advisory/Exploit Title = Joomla Component ActiveHelper LiveHelp XSS Vulnerabilities Author = Valentin Hoebel Contact = valentin@xenuser.org [:::::::::::::::::::::::::::::::::::::: 0x2 ::::::::::::::::::::::::::::::::::::::] >> >> Product information Name = ActiveHelper LiveHelp Vendor =ActiveHelper Vendor Website = http://www.activehelper.com/ Affected Version(s) = 2.0.3 [:::::::::::::::::::::::::::::::::::::: 0x3 ::::::::::::::::::::::::::::::::::::::] >> >> #1 Vulnerability Type = XSS Example URIs ->target-site/administrator/components/com_activehelper_livehelp/server/ ---->index.php?DOMAINID=XX&URL=XX&TITLE=XX&SERVER=[XSS] ---->cookies.php?&DOMAINID=[XSS] [:::::::::::::::::::::::::::::::::::::: 0x4 ::::::::::::::::::::::::::::::::::::::] >> >> Additional Information Vulnerabilities discovered = 18.05.2010 Vendor notified = 18.05.2010 Advisory/Exploit Published = 19.05.2010 [:::::::::::::::::::::::::::::::::::::: 0x5 ::::::::::::::::::::::::::::::::::::::] >> >> Misc Greetz && Thanks = inj3ct0r team, Exploit DB, hack0wn and ExpBase! <3 packetstormsecurity.org! [:::::::::::::::::::::::::::::::::::::: EOF ::::::::::::::::::::::::::::::::::::::]


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top