CVE-2007-1109

Multiple cross-site scripting (XSS) vulnerabilities in Phpwebgallery 1.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) login or (2) mail_address field in Register.php, or the (3) search_author, (4) mode, (5) start_year, (6) end_year, or (7) date_type field in Search.php, a different vulnerability than CVE-2006-1674. NOTE: 1.6.2 and other versions might also be affected.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpwebgallery:phpwebgallery:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-02-26 17:28

Updated : 2024-02-28 11:01


NVD link : CVE-2007-1109

Mitre link : CVE-2007-1109

CVE.ORG link : CVE-2007-1109


JSON object : View

Products Affected

phpwebgallery

  • phpwebgallery
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')