Silurus Classifieds - 'category.php?ID' Cross-Site Scripting

EDB-ID:

34643


Author:

Moudi

Type:

webapps


Platform:

PHP

Date:

2009-08-06


source: https://www.securityfocus.com/bid/43278/info

Silurus System is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input.

An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.

Silurus System 1.0 is vulnerable; other versions may also be affected. 

http://www.example.com/category.php?ID="><script>alert(document.cookie);</script>