ID EDB-ID:34601 Type exploitdb Reporter Moudi Modified 2009-09-11T00:00:00
Description
Match Agency BiZ report.php pid Parameter XSS. CVE-2009-3359. Webapps exploit for php platform
source: http://www.securityfocus.com/bid/42976/info
Datetopia Match Agency BiZ is prone to multiple cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input.
An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.
http://www.example.com/report.php?pid="><script>alert(document.cookie);</script>
{"id": "EDB-ID:34601", "type": "exploitdb", "bulletinFamily": "exploit", "title": "Match Agency BiZ report.php pid Parameter XSS", "description": "Match Agency BiZ report.php pid Parameter XSS. CVE-2009-3359. Webapps exploit for php platform", "published": "2009-09-11T00:00:00", "modified": "2009-09-11T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://www.exploit-db.com/exploits/34601/", "reporter": "Moudi", "references": [], "cvelist": ["CVE-2009-3359"], "lastseen": "2016-02-03T23:33:09", "viewCount": 2, "enchantments": {"score": {"value": 4.4, "vector": "NONE", "modified": "2016-02-03T23:33:09", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2009-3359"]}, {"type": "exploitdb", "idList": ["EDB-ID:34600"]}], "modified": "2016-02-03T23:33:09", "rev": 2}, "vulnersScore": 4.4}, "sourceHref": "https://www.exploit-db.com/download/34601/", "sourceData": "source: http://www.securityfocus.com/bid/42976/info\r\n \r\nDatetopia Match Agency BiZ is prone to multiple cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input.\r\n \r\nAn attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.\r\n \r\nhttp://www.example.com/report.php?pid=\"><script>alert(document.cookie);</script>", "osvdbidlist": ["57969"]}
{"cve": [{"lastseen": "2020-10-03T11:54:17", "description": "Multiple cross-site scripting (XSS) vulnerabilities in Match Agency BiZ 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) important parameter to edit_profile.php and (2) pid parameter to report.php.", "edition": 3, "cvss3": {}, "published": "2009-09-24T16:30:00", "title": "CVE-2009-3359", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-3359"], "modified": "2017-08-17T01:31:00", "cpe": ["cpe:/a:datetopia:match_agency_biz:1.0"], "id": "CVE-2009-3359", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3359", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:datetopia:match_agency_biz:1.0:*:*:*:*:*:*:*"]}], "exploitdb": [{"lastseen": "2016-02-03T23:33:02", "description": "Match Agency BiZ edit_profile.php important Parameter XSS. CVE-2009-3359. Webapps exploit for php platform", "published": "2009-09-11T00:00:00", "type": "exploitdb", "title": "Match Agency BiZ edit_profile.php important Parameter XSS", "bulletinFamily": "exploit", "cvelist": ["CVE-2009-3359"], "modified": "2009-09-11T00:00:00", "id": "EDB-ID:34600", "href": "https://www.exploit-db.com/exploits/34600/", "sourceData": "source: http://www.securityfocus.com/bid/42976/info\r\n\r\nDatetopia Match Agency BiZ is prone to multiple cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input.\r\n\r\nAn attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.\r\n\r\nhttp://www.example.com/edit_profile.php?important=\"><script>alert(document.cookie);</script>", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://www.exploit-db.com/download/34600/"}]}