// For flags

CVE-2006-5036

 

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

MySource Matrix 3.8 and earlier, and MySource 2.x, allow remote attackers to use the application as an HTTP proxy server via the sq_remote_page_url parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability.

** DISCUTIDO ** MySource Matrix 3.8 y anteriores, y MySource 2.x, permite a un atacante remoto osar la palicación como un servidor proxy HTTP a través del parámetro sq_remote_page_url para acceder sitios de su elección con la dirección IP del servidor y dirigir ataques de secuencias de comandos de sitios cruzados (XSS). NOTA: el investigador dice que “el vendedor no considera esto una vulnerabilidad.”

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2006-09-27 CVE Reserved
  • 2006-09-27 CVE Published
  • 2023-11-23 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Squiz
Search vendor "Squiz"
Mysource Classic
Search vendor "Squiz" for product "Mysource Classic"
<= 2.16.2
Search vendor "Squiz" for product "Mysource Classic" and version " <= 2.16.2"
-
Affected
Squiz
Search vendor "Squiz"
Mysource Matrix
Search vendor "Squiz" for product "Mysource Matrix"
<= 3.8
Search vendor "Squiz" for product "Mysource Matrix" and version " <= 3.8"
-
Affected