CVE-2006-2228

Cross-site scripting (XSS) vulnerability in w-Agora (aka Web-Agora) 4.2.0 allows remote attackers to inject arbitrary web script or HTML via a post with a BBCode tag that contains a JavaScript event name followed by whitespace before the '=' (equals) character, which bypasses a restrictive regular expression that attempts to remove onmouseover and other events.
Configurations

Configuration 1 (hide)

cpe:2.3:a:w-agora:w-agora:4.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-05-05 19:02

Updated : 2024-02-04 16:52


NVD link : CVE-2006-2228

Mitre link : CVE-2006-2228

CVE.ORG link : CVE-2006-2228


JSON object : View

Products Affected

w-agora

  • w-agora