2.6
CVSSv2

CVE-2006-1701

Published: 11/04/2006 Updated: 18/10/2018
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 265
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Pages module in Shadowed Portal allows remote malicious users to inject arbitrary web script or HTML via the page parameter to load.php.

Vulnerable Product Search on Vulmon Subscribe to Product

shadowed portal shadowed portal

Exploits

source: wwwsecurityfocuscom/bid/17430/info Shadowed Portal is prone to a cross-site scripting vulnerability This issue is due to a failure in the application to properly sanitize user-supplied input An attacker may leverage this issue to have arbitrary script code executed in the browser of an unsuspecting user in the context of the a ...