Multiple cross-site scripting (XSS) vulnerabilities in main.php in phpAlbum 0.4.1.16 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) var1 and (2) keyword parameters.
References
Link | Resource |
---|---|
http://www.exploit-db.com/exploits/18045 | Exploit |
Configurations
Configuration 1 (hide)
|
History
No history.
Information
Published : 2011-12-14 00:55
Updated : 2024-02-04 17:54
NVD link : CVE-2011-4806
Mitre link : CVE-2011-4806
CVE.ORG link : CVE-2011-4806
JSON object : View
Products Affected
phpalbum
- phpalbum
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')