Multiple Cross-Site Scripting (XSS) Vulnerabilities in phpAlbum 0.4.1.16 and Earlier via main.php

Multiple Cross-Site Scripting (XSS) Vulnerabilities in phpAlbum 0.4.1.16 and Earlier via main.php

CVE-2011-4806 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in main.php in phpAlbum 0.4.1.16 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) var1 and (2) keyword parameters.

Learn more about our Web App Pen Testing.