Amazon PayFort payfort-php-SDK Multiple Cross Site Scripting Vulnerabilities



Amazon PayFort payfort-php-SDK is prone to multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input.

An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks.

Information

Bugtraq ID: 105930
Class: Input Validation Error
CVE: CVE-2018-19187
CVE-2018-19188
CVE-2018-19189
CVE-2018-19190

Remote: Yes
Local: No
Published: Nov 14 2018 12:00AM
Updated: Nov 14 2018 12:00AM
Credit: Mohamed
Vulnerable: Amazon PayFort payfort-php-SDK 0


Not Vulnerable:

Exploit


The researcher has created a proof-of-concept to demonstrate the issue. Please see the references for more information.


Related Posts