CVE-2006-0923

Multiple cross-site scripting (XSS) vulnerabilities in MyPHPNuke (MPN) 1.88 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the letter parameter in reviews.php and (2) the dcategory parameter in download.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:myphpnuke:myphpnuke:*:*:*:*:*:*:*:*
cpe:2.3:a:myphpnuke:myphpnuke:1.8.8_7:*:*:*:*:*:*:*
cpe:2.3:a:myphpnuke:myphpnuke:1.8.8_8_rc2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-02-28 11:02

Updated : 2023-12-10 10:28


NVD link : CVE-2006-0923

Mitre link : CVE-2006-0923

CVE.ORG link : CVE-2006-0923


JSON object : View

Products Affected

myphpnuke

  • myphpnuke