RSS   Vulnerabilities for 'Mysource matrix'   RSS

2011-10-08
 
CVE-2010-4901

 

 
Multiple cross-site scripting (XSS) vulnerabilities in char_map.php in MySource Matrix 3.28.3 allow remote attackers to inject arbitrary web script or HTML via the (1) height or (2) width parameter.

 
2006-09-27
 
CVE-2006-5037

CWE-Other
 

 
** DISPUTED ** MySource Matrix after 3.8 allows remote attackers to use the application as an HTTP proxy server via a MIME encoded URL in the sq_content_src parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability."

 
 
CVE-2006-5036

CWE-Other
 

 
** DISPUTED ** MySource Matrix 3.8 and earlier, and MySource 2.x, allow remote attackers to use the application as an HTTP proxy server via the sq_remote_page_url parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability."

 

 >>> Vendor: Squiz 3 Products
Mysource classic
Mysource matrix
Matrix


Copyright 2024, cxsecurity.com

 

Back to Top