Vulnerabilities > Owasp > Webscarab > 2006.06.21

DATE CVE VULNERABILITY TITLE RISK
2006-07-25 CVE-2006-3841 Cross-Site Scripting vulnerability in Owasp Webscarab 20060621
Cross-site scripting (XSS) vulnerability in WebScarab before 20060718-1904, when used with Microsoft Internet Explorer 6 SP2 or Konqueror 3.5.3, allows remote attackers to inject arbitrary web script or HTML via the URL, which is not sanitized before being returned in an error message when WebScarab is not able to access the URL.
network
high complexity
owasp
2.6