Lucene search

K

Photoalbum Bandw Security Vulnerabilities

cve
cve

CVE-2006-2728

Cross-site scripting (XSS) vulnerability in superalbum/index.php in Photoalbum B&W 1.3 allows remote attackers to inject arbitrary web script or HTML via the pic...

5.7AI Score

0.007EPSS

2006-06-01 10:02 AM
21
cve
cve

CVE-2006-2729

Cross-site scripting (XSS) vulnerability in superalbum/index.php in Photoalbum B&W 1.3 allows remote attackers to inject arbitrary web script or HTML via the gal parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.003EPSS

2006-06-01 10:02 AM
20