Lucene search

K
openbugbountyBesafeCybersecurityOBB:88715
HistorySep 25, 2015 - 12:14 a.m.

sgsgroup.in XSS vulnerability

2015-09-2500:14:00
BesafeCybersecurity
www.openbugbounty.org
11
Vulnerable URL:
http://www.sgsgroup.in/en-GB/SearchResults.aspx?N=4294967106&Ntk;=SI_EN-GB_India&Ntt;=\%22%3E%3Cscript%3Ealert%28%27XSSPOSED%27%29;%3C/script%3E&lb;=&dc;=http
Details:
Description Value
Patched: Yes, at 03.11.2015
Latest check for patch: 03.11.2015 01:25 GMT
Vulnerability type: XSS
Vulnerability status: Publicly disclosed
Alexa Rank 649445
Google Pagerank 6
VIP website status: No
Check sgsgroup.in SSL connection: (Grade: F)
Coordinated Disclosure Timeline:
Description Value
Vulnerability reported 25 September, 2015 00:14 GMT
Vulnerability existence verified and confirmed 25 September, 2015 00:17 GMT