MySource Matrix 3.8 and earlier, and MySource 2.x, allow remote attackers to use the application as an HTTP proxy server via the sq_remote_page_url parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-09-27T23:00:00

Updated: 2024-08-07T19:32:22.885Z

Reserved: 2006-09-27T00:00:00

Link: CVE-2006-5036

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-09-27T23:07:00.000

Modified: 2024-08-07T20:15:34.700

Link: CVE-2006-5036

cve-icon Redhat

No data.