Hero Framework - users/login 'Username' Cross-Site Scripting

EDB-ID:

38142

CVE:





Platform:

PHP

Date:

2012-12-24


source: https://www.securityfocus.com/bid/57035/info
 
Hero is prone to multiple cross-site scripting vulnerabilities and a cross-site request-forgery vulnerability.
 
An attacker can exploit these vulnerabilities to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, disclose or modify sensitive information, or perform unauthorized actions. Other attacks are also possible.
 
Hero 3.76 is vulnerable; other versions may also be affected. 

http://www.example.com/hero_os/users/login?errors=true&username=" onmouseover%3dalert(/XSS/) %3d"