NPDS REvolution 10.02 - 'download.php' Cross-Site Scripting

EDB-ID:

33997

CVE:

N/A




Platform:

PHP

Date:

2010-05-18


source: https://www.securityfocus.com/bid/40227/info

NPDS Revolution is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.

NPDS Revolution 10.02 is vulnerable; prior versions may also be affected.

http://www.example.com/download.php?op=geninfo&did=1%22%3E%3Cimg%20src=x%20onerror=alert%28document.cookie%29%3E