Match Agency BiZ - 'edit_profile.php?important' Cross-Site Scripting

EDB-ID:

34600


Author:

Moudi

Type:

webapps


Platform:

PHP

Date:

2009-09-11


source: https://www.securityfocus.com/bid/42976/info

Datetopia Match Agency BiZ is prone to multiple cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input.

An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.

http://www.example.com/edit_profile.php?important="><script>alert(document.cookie);</script>