Reflected XSS on Skullcandy(Indian Domain)

Reflected or non-persistent XSS: Reflected or non-persistent XSS is when the user input is accepted without any validation. In such cases, the injected code is sent as part of the request and shown in the response. Common locations for reflected XSS are in error messages or search results. Reflected attacks require getting the user to click on the specially crafted URL or injected form. They are usually embedded in phishing emails or hidden through URL shorteners.


An example of a reflected XSS attack
To successfully carry out a reflected XSS attack, the following conditions should occur:
  1. The victim must be willing to initiate some action such as clicking a link, performing a search or some other application-specific function.
  2. The victim must be logged into the vulnerable application at the time of clicking the malicious link.
    Sometimes the attacker is lucky and these conditions do occur. While this is a common vulnerability, it often also requires social engineering to be successful.
One common method of finding out if an application is vulnerable to XSS is through the input box. Once you go to the XSS reflected page, you will see it’s just a text box that allows you to type your name .This normal text box is similar to the kind we see in all other sites. So let’s check for vulnerability by entering the syntax of the JavaScript pop-up alert box directly in the text box, as follows:Advertisement
<script>alert(“1”)</script>
After you hit the ‘Submit’ button to send the request, the application responds.This alert box alone does not do any damage, but is proof that the site is vulnerable to XSS.





























Popular posts from this blog

Calculat3 M3 | CTF Learn

TryHackme: Blue Walkthrough

CTF - Dina : 1.0.1 walkthrough