Exploit pfSense - 'pkg.php?xml' Cross-Site Scripting

Exploiter

Хакер
34,599
0
18 Дек 2022
EDB-ID
35069
Проверка EDB
  1. Пройдено
Автор
DAVE B
Тип уязвимости
REMOTE
Платформа
HARDWARE
CVE
cve-2010-4412
Дата публикации
2010-11-08
Код:
source: https://www.securityfocus.com/bid/45272/info
 
pfSense is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input.
 
An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks.
 
pfSense 2 Beta 4 is vulnerable; other versions may also be affected. 

https://www.example.com/pkg.php?xml=jailctl.xm%27l%22/%3E%3Cscript%3Ealert%281%29;%3C/script%3E
 
Источник
www.exploit-db.com

Похожие темы