RSS   Vulnerabilities for 'Basic-cms'   RSS

2010-02-23
 
CVE-2010-0695

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in pages/index.php in BASIC-CMS allows remote attackers to inject arbitrary web script or HTML via the nav_id parameter.

 
2008-06-20
 
CVE-2008-2789

CWE-89
 

 
SQL injection vulnerability in pages/index.php in BASIC-CMS allows remote attackers to execute arbitrary SQL commands via the page_id parameter.

 

 >>> Vendor: Basic-cms 2 Products
Basic-cms
Sweetrice


Copyright 2024, cxsecurity.com

 

Back to Top