Skip to content

Latest commit

 

History

History
22 lines (17 loc) · 1.29 KB

Directory Management System - Cross-Site-Scripting - 1.md

File metadata and controls

22 lines (17 loc) · 1.29 KB

Directory Management System - Cross-Site-Scripting - 1

Description:

Directory Management System is vulnerable to a cross-site scripting vulnerability because it fails to adequately sanitize user-supplied data. An attacker could exploit this issue to run arbitrary scripting code in an unsuspecting user's browser in the context of the affected site. This could allow an attacker to steal cookie-based authentication credentials and launch other attacks.

Proof of Concept:

Ekran görüntüsü 2024-05-19 192300

Ekran görüntüsü 2024-05-19 192313