33959_CONSONA-‘n6plugindstructor.asp’跨站点脚本-ASP webapps exploit.txt

详情

source: https://www.securityfocus.com/bid/39999/info  Multiple Consona (formerly SupportSoft) products are prone to a cross-site scripting vulnerability.  An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site and to steal cookie-based authentication credentials; other attacks are possible.  The following are vulnerable:
Consona Live Assistance
Consona Dynamic Agent
Consona Subscriber Assistance  http://www.example.com/sdccommon/verify/asp/n6plugindestructor.asp?backurl=";}