Vulnerabilities > CVE-2006-0923 - Cross-Site Scripting vulnerability in MyPHPNuke

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
myphpnuke
exploit available

Summary

Multiple cross-site scripting (XSS) vulnerabilities in MyPHPNuke (MPN) 1.88 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the letter parameter in reviews.php and (2) the dcategory parameter in download.php.

Vulnerable Configurations

Part Description Count
Application
Myphpnuke
3

Exploit-Db

  • descriptionmyPHPNuke 1.8.8 download.php dcategory Parameter XSS. CVE-2006-0923. Webapps exploit for php platform
    idEDB-ID:27309
    last seen2016-02-03
    modified2006-02-22
    published2006-02-22
    reporterMustafa Can Bjorn
    sourcehttps://www.exploit-db.com/download/27309/
    titlemyPHPNuke 1.8.8 download.php dcategory Parameter XSS
  • descriptionmyPHPNuke 1.8.8 reviews.php letter Parameter XSS. CVE-2006-0923. Webapps exploit for php platform
    idEDB-ID:27308
    last seen2016-02-03
    modified2006-02-22
    published2006-02-22
    reporterMustafa Can Bjorn
    sourcehttps://www.exploit-db.com/download/27308/
    titlemyPHPNuke 1.8.8 reviews.php letter Parameter XSS