Ovidentia 6.6.5 - 'index.php' Cross-Site Scripting

Related Vulnerabilities: CVE-2008-3917  
Publish Date: 18 Aug 2008
Author: ThE dE@Th
                							

                source: http://www.securityfocus.com/bid/30735/info

Ovidentia is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied input data.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

Ovidentia 6.6.5 is vulnerable; other versions may also be affected.

http://www.example.com/[path]/index.php?tg=search&pat=abcdefgh&idx=find&navpos=0&navitem=&field=<script>alert(333.45)</script>