Filtered by vendor Owasp Subscriptions
Filtered by product Webscarab Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2006-3841 1 Owasp 1 Webscarab 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when WebScarab is not able to access the URL.