Cross-site scripting (XSS) vulnerability in Pixelpost 1.5 beta 1 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) message, (2) name, (3) url, and (4) email parameters when commenting on a post. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-03-09T11:00:00

Updated: 2024-08-07T16:56:15.579Z

Reserved: 2006-03-09T00:00:00

Link: CVE-2006-1106

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-03-09T13:06:00.000

Modified: 2018-10-18T16:30:46.183

Link: CVE-2006-1106

cve-icon Redhat

No data.