BugTracker.NET 3.4.4 - SQL Injection / Cross-Site Scripting

EDB-ID:

35031




Platform:

ASP

Date:

2010-11-30


source: https://www.securityfocus.com/bid/45121/info

BugTracker.NET is prone to an SQL-injection vulnerability and a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data.

Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

BugTracker.NET v3.4.4 is vulnerable; other versions may be affected. 

http://www.example.com/edit_comment.aspx?id=48&bug_id=3%3E%3Cscript%3Ealert%28%27%27%29;%3C/script%3E