RSS   Vulnerabilities for 'Tsoka'   RSS

2010-07-08
 
CVE-2010-2675

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter in an articolo action.

 
 
CVE-2010-2674

CWE-89
 

 
SQL injection vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in an articolo action.

 


Copyright 2024, cxsecurity.com

 

Back to Top