Powie pFile 1.02 - '/pfile/kommentar.php?filecat' Cross-Site Scripting

Related Vulnerabilities: CVE-2012-1211  
Publish Date: 13 Feb 2012
Author: indoushka
                							

                source: http://www.securityfocus.com/bid/51982/info

pfile is prone to a cross-site scripting vulnerability and an SQL-injection vulnerability because it fails to properly sanitize user-supplied input.

Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.

pfile 1.02 is vulnerable; other versions may also be affected. 

http://www.example.compfile/kommentar.php?filecat=[xss]&fileid=0