// For flags

CVE-2006-1106

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Pixelpost 1.5 beta 1 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) message, (2) name, (3) url, and (4) email parameters when commenting on a post. NOTE: the vendor has disputed some issues from the original disclosure, but due to the vagueness of the dispute, it is not clear whether the vendor is disputing this particular issue.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2006-03-09 CVE Reserved
  • 2006-03-09 CVE Published
  • 2023-05-05 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pixelpost
Search vendor "Pixelpost"
Pixelpost
Search vendor "Pixelpost" for product "Pixelpost"
1.4.3
Search vendor "Pixelpost" for product "Pixelpost" and version "1.4.3"
-
Affected
Pixelpost
Search vendor "Pixelpost"
Pixelpost
Search vendor "Pixelpost" for product "Pixelpost"
1.5_beta1
Search vendor "Pixelpost" for product "Pixelpost" and version "1.5_beta1"
-
Affected