Cross-site scripting (XSS) vulnerability in W2B Online Banking allows remote attackers to inject arbitrary web script or HTML via the (1) query string, (2) SID parameter, or (3) ilang parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2006-04-21T22:00:00

Updated: 2017-07-19T15:57:01

Reserved: 2006-04-21T00:00:00


Link: CVE-2006-1980

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2006-04-21T22:02:00.000

Modified: 2017-07-20T01:31:04.660


Link: CVE-2006-1980

JSON object: View

cve-icon Redhat Information

No data.