NPDS REvolution 10.02 - 'topic' Cross-Site Scripting

EDB-ID:

33985

CVE:

N/A




Platform:

PHP

Date:

2010-05-13


source: https://www.securityfocus.com/bid/40157/info

NPDS Revolution is prone to a cross-site scripting vulnerability because the application fails to sufficiently sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks.

NPDS Revolution 10.02 is vulnerable; other versions may also be affected. 

http://www.example.com/viewtopic.php?topic=3"><script>alert(document.cookie)</script>&forum=1