Oracle Siebel 7.7/7.8 - '/loyalty_enu/start.swe' Cross-Site Scripting

EDB-ID:

33682

CVE:

N/A


Author:

Lament

Type:

remote


Platform:

Multiple

Date:

2010-03-01


source: https://www.securityfocus.com/bid/38456/info

Oracle Siebel is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.

Oracle Siebel 7.7 and 7.8 are vulnerable; other versions may also be affected. 

http://www.example.com/htim_enu/start.swe/?>'"><script>alert('XSS by Lament')</script>