RSS   Vulnerabilities for 'Sentinel'   RSS

2012-10-25
 
CVE-2011-5225

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

 
 
CVE-2011-5224

CWE-89
 

 
SQL injection vulnerability in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top