Thứ Hai, 10 tháng 6, 2013

ChangUonDyU - Extra File Chatbox XSS vulnerability at Archive

# Exploit Title: ChangUonDyU - Extra File Chatbox XSS vulnerability at Archive
# Google Dork: intitle:"Tin nhắn lưu trữ" and inurl:archive.php?page=
# Date: 24/06/2013
# Exploit Author: Juno_okyo
# Vendor Homepage: http://hoiquantinhoc.com/
# Software Link: http://hoiquantinhoc.com/modifications-3-8-x/14749-changuondyu-extra-file-chatbox-3-6-0-a.html
# Version: 3.6.0 (may affect other versions)
# Tested on: vBulletin 3.8.7 (and affect other versions)
# CVE : http://www.vbulletin.com/
READ MORE »

Không có nhận xét nào:

Đăng nhận xét