Exploit Match Agency BiZ - 'report.php?pid' Cross-Site Scripting

Exploiter

Хакер
34,599
0
18 Дек 2022
EDB-ID
34601
Проверка EDB
  1. Пройдено
Автор
MOUDI
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
cve-2009-3359
Дата публикации
2009-09-11
Match Agency BiZ - 'report.php?pid' Cross-Site Scripting
Код:
source: https://www.securityfocus.com/bid/42976/info
 
Datetopia Match Agency BiZ is prone to multiple cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input.
 
An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.
 
http://www.example.com/report.php?pid="><script>alert(document.cookie);</script>
 
Источник
www.exploit-db.com

Похожие темы