CVE-2006-2728

Cross-site scripting (XSS) vulnerability in superalbum/index.php in Photoalbum B&W 1.3 allows remote attackers to inject arbitrary web script or HTML via the pic parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jan_chmelik:photoalbum_bandw:1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-06-01 10:02

Updated : 2024-02-04 16:52


NVD link : CVE-2006-2728

Mitre link : CVE-2006-2728

CVE.ORG link : CVE-2006-2728


JSON object : View

Products Affected

jan_chmelik

  • photoalbum_bandw