Multiple cross-site scripting (XSS) vulnerabilities in Sitekit CMS 6.6 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) query string, (2) textonly, (3) locID, and (4) lang parameters to (a) Default.aspx, and the (6) ClickFrom parameter to (b) Request-call-back.html and (c) registration-form.html. NOTE: the vendor states "This issue was resolved by a minor update to Sitekit CMS v6.6, sanitising the html code and eradicating related security issues."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2005-12-22T11:00:00

Updated: 2024-08-07T23:46:05.121Z

Reserved: 2005-12-22T00:00:00

Link: CVE-2005-4491

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2005-12-22T11:03:00.000

Modified: 2011-09-13T04:00:00.000

Link: CVE-2005-4491

cve-icon Redhat

No data.