OpenDocMan 1.2.5 - 'profile.php' Cross-Site Scripting

EDB-ID:

33301




Platform:

PHP

Date:

2009-10-21


source: https://www.securityfocus.com/bid/36777/info
      
OpenDocMan is prone to an SQL-injection vulnerability and multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data.
      
Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
      
OpenDocMan 1.2.5 is vulnerable; other versions may also be affected. 

http://www.example.com/opendocman/profile.php/"><script>alert(1)</script>