CVE-2006-5036

MySource Matrix 3.8 and earlier, and MySource 2.x, allow remote attackers to use the application as an HTTP proxy server via the sq_remote_page_url parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:squiz:mysource_classic:*:*:*:*:*:*:*:*
cpe:2.3:a:squiz:mysource_matrix:*:*:*:*:*:*:*:*

History

07 Nov 2023, 01:59

Type Values Removed Values Added
Summary ** DISPUTED ** MySource Matrix 3.8 and earlier, and MySource 2.x, allow remote attackers to use the application as an HTTP proxy server via the sq_remote_page_url parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability." MySource Matrix 3.8 and earlier, and MySource 2.x, allow remote attackers to use the application as an HTTP proxy server via the sq_remote_page_url parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability.

Information

Published : 2006-09-27 23:07

Updated : 2024-04-11 00:41


NVD link : CVE-2006-5036

Mitre link : CVE-2006-5036

CVE.ORG link : CVE-2006-5036


JSON object : View

Products Affected

squiz

  • mysource_matrix
  • mysource_classic