Advertisement






Nuked klan 1.7: XSS vulnerability

CVE Category Price Severity
CVE-2022-1234 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2005-10-28
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2005100051

Below is a copy:

########################################
###                                  ###
### mail/msn: papipsycho (at) hotmail (dot) com [email concealed] ###
###                                  ###
########################################

======================================
Sreach Module
Mots cls & Auteur :

">[XSS]
======================================
======================================
Guestbook Module (exec in edit)

URL

">[XSS]

Commentair
</textarea>[XSS]
======================================
======================================
Forum Module

add new post in title 
">[XSS]
send and edit
======================================
======================================
Textbox Bloc

</td>[XSS]
======================================

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum