XMB Forum 1.8 - 'member.php' Cross-Site Scripting

EDB-ID:

22632




Platform:

PHP

Date:

2003-06-22


source: https://www.securityfocus.com/bid/7662/info

XMB Forum has been reported prone to a cross-site scripting vulnerability.

XMB Forum fails to adequately filter script code from URL parameters, making it prone to cross-site scripting attacks. Attacker-supplied script code may be included in a malicious link to a specific XMB Forum script.

This may enable a remote attacker to steal cookie-based authentication credentials from legitimate users of a host running XMB Forum.

Note that although this vulnerability has been reported to affect XMB Forum 1.8, previous versions might also be affected. 

http://www.example.com/forum/member.php?action=viewpro&member=%3Cdiv%3E%3Cfont%20color=%22red%22%3EMarc%3C/font%3E%3Cscript%3Ealert(%22Ruef%22);%3C/script%3E%3C/div%3E