Vulnerabilities > CVE-2006-2891 - Cross-Site Scripting vulnerability in Pixelpost 1.5Rc1

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
high complexity
pixelpost

Summary

Cross-site scripting (XSS) vulnerability in admin/index.php for Pixelpost 1-5rc1-2 and earlier allows remote attackers to inject arbitrary HTML or web script via the loginmessage parameter.

Vulnerable Configurations

Part Description Count
Application
Pixelpost
1