Multiple cross-site scripting (XSS) vulnerabilities in main.php in phpAlbum 0.4.1.16 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) var1 and (2) keyword parameters.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-12-14T00:00:00Z

Updated: 2024-09-16T23:10:39.520Z

Reserved: 2011-12-13T00:00:00Z

Link: CVE-2011-4806

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-12-14T00:55:06.200

Modified: 2012-02-10T05:00:00.000

Link: CVE-2011-4806

cve-icon Redhat

No data.