RSS   Podatności dla 'Photoalbum bandw'   RSS

2006-06-01
 
CVE-2006-2729

 

 
Cross-site scripting (XSS) vulnerability in superalbum/index.php in Photoalbum B&W 1.3 allows remote attackers to inject arbitrary web script or HTML via the gal parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 
 
CVE-2006-2728

CWE-Other
 

 
Cross-site scripting (XSS) vulnerability in superalbum/index.php in Photoalbum B&W 1.3 allows remote attackers to inject arbitrary web script or HTML via the pic parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top