CVE-2006-3001

Cross-site scripting (XSS) vulnerability in search.php in OkScripts OkMall 1.0 allow remote attackers to inject arbitrary web script or HTML via the page parameter. NOTE: this might be resultant from another vulnerability, since the XSS is reflected in an error message.
Configurations

Configuration 1 (hide)

cpe:2.3:a:okscripts:okmall:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-06-13 01:02

Updated : 2024-02-04 16:52


NVD link : CVE-2006-3001

Mitre link : CVE-2006-3001

CVE.ORG link : CVE-2006-3001


JSON object : View

Products Affected

okscripts

  • okmall