CVE-2006-3841

Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when WebScarab is not able to access the URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:owasp:webscarab:2006-06-21:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-07-25 23:04

Updated : 2023-12-10 10:28


NVD link : CVE-2006-3841

Mitre link : CVE-2006-3841

CVE.ORG link : CVE-2006-3841


JSON object : View

Products Affected

owasp

  • webscarab