RSS   Vulnerabilities for 'Phpdirectorysource'   RSS

2010-03-10
 
CVE-2009-4681

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in search.php in phpDirectorySource 1.x allows remote attackers to inject arbitrary web script or HTML via the st parameter.

 
 
CVE-2009-4680

CWE-89
 

 
SQL injection vulnerability in search.php in phpDirectorySource 1.x allows remote attackers to execute arbitrary SQL commands via the st parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top