Vulnerabilities > CVE-2006-1701 - Cross-Site Scripting vulnerability in Shadowed Portal

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
high complexity
shadowed-portal
exploit available

Summary

Cross-site scripting (XSS) vulnerability in the Pages module in Shadowed Portal allows remote attackers to inject arbitrary web script or HTML via the page parameter to load.php.

Vulnerable Configurations

Part Description Count
Application
Shadowed_Portal
1

Exploit-Db

descriptionShadowed Portal 5.7 Load.PHP Cross-Site Scripting Vulnerability. CVE-2006-1701. Webapps exploit for php platform
idEDB-ID:27591
last seen2016-02-03
modified2006-04-10
published2006-04-10
reporterLiz0ziM
sourcehttps://www.exploit-db.com/download/27591/
titleShadowed Portal 5.7 Load.PHP Cross-Site Scripting Vulnerability