RSS   Vulnerabilities for 'Phpmysite'   RSS

2010-03-24
 
CVE-2010-1091

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in contact.php in phpMySite allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) city, (3) email, (4) state, and (5) message parameters.

 
 
CVE-2010-1090

CWE-89
 

 
SQL injection vulnerability in index.php in phpMySite allows remote attackers to execute arbitrary SQL commands via the action parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top