CVE-2006-5037

MySource Matrix after 3.8 allows remote attackers to use the application as an HTTP proxy server via a MIME encoded URL in the sq_content_src parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:squiz:mysource_matrix:3.8:*:*:*:*:*:*:*
cpe:2.3:a:squiz:mysource_matrix:3.8.2:*:*:*:*:*:*:*
cpe:2.3:a:squiz:mysource_matrix:3.8.3:*:*:*:*:*:*:*
cpe:2.3:a:squiz:mysource_matrix:3.8.4:*:*:*:*:*:*:*
cpe:2.3:a:squiz:mysource_matrix:3.8.5:*:*:*:*:*:*:*
cpe:2.3:a:squiz:mysource_matrix:3.8.6a:*:*:*:*:*:*:*
cpe:2.3:a:squiz:mysource_matrix:3.10:*:*:*:*:*:*:*
cpe:2.3:a:squiz:mysource_matrix:3.10.1:*:*:*:*:*:*:*

History

07 Nov 2023, 01:59

Type Values Removed Values Added
Summary ** DISPUTED ** MySource Matrix after 3.8 allows remote attackers to use the application as an HTTP proxy server via a MIME encoded URL in the sq_content_src parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability." MySource Matrix after 3.8 allows remote attackers to use the application as an HTTP proxy server via a MIME encoded URL in the sq_content_src parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability.

Information

Published : 2006-09-27 23:07

Updated : 2024-04-11 00:41


NVD link : CVE-2006-5037

Mitre link : CVE-2006-5037

CVE.ORG link : CVE-2006-5037


JSON object : View

Products Affected

squiz

  • mysource_matrix