NPDS 4.8 < 5.0 - 'powerpack_f.php?language' Cross-Site Scripting

Related Vulnerabilities: CVE-2005-1803  
Publish Date: 28 May 2005
Author: NoSP
                							

                source: http://www.securityfocus.com/bid/13803/info
 
NPDS is affected by multiple vulnerabilities resulting from input validation errors. These issues may allow remote attackers to carry out HTML injection, cross-site scripting and SQL injection attacks.
 
This may result in the theft of authentication credentials, destruction or disclosure of sensitive data, and potentially other attacks.
 
All versions of NPDS are considered vulnerable to this issue at the moment. 

http://www.example.com/npds/powerpack_f.php?language=&lt;script&gt;alert()&lt;/script&gt;