RSS   Vulnerabilities for 'Webscarab'   RSS

2006-07-25
 
CVE-2006-3841

CWE-Other
 

 
Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when WebScarab is not able to access the URL.

 

 >>> Vendor: Owasp 9 Products
Webscarab
Stinger
Enterprise security api
Json-sanitizer
Enterprise security api for java
Csrfguard
Java html sanitizer
Owasp modsecurity core rule set
Zed attack proxy


Copyright 2024, cxsecurity.com

 

Back to Top