jCore - '/admin/index.php?path' Cross-Site Scripting

EDB-ID:

37950




Platform:

PHP

Date:

2012-10-17


source: https://www.securityfocus.com/bid/56102/info

jCore is prone to an SQL-injection vulnerability and a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data.

An attacker may exploit these issues to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

jCore 1.0pre and prior versions are vulnerable. 

http://www.example.com/admin/?path=%27%20onmouseover%3dalert%28document.cookie%29%20%27