ac4p Mobile - 'index.php' Multiple Cross-Site Scripting Vulnerabilities

Related Vulnerabilities: CVE-2006-5770  
Publish Date: 03 Nov 2006
Author: AL-garnei
                							

                source: http://www.securityfocus.com/bid/20895/info

Mobile is prone to multiple cross-site scripting vulnerabilities because the application fails to properly sanitize user-supplied input. 

An attacker may leverage these issues to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

http://www.example.com/path/index.php?Bloks={XSS}
http://www.example.com/path/index.php?Newnews={XSS}
http://www.example.com/path/index.php?lBlok={XSS}
http://www.example.com/path/index.php?foooot={XSS}