RSS   Vulnerabilities for 'Eclime'   RSS

2011-09-27
 
CVE-2010-4852

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in login.php in Eclime 1.1.2b allows remote attackers to inject arbitrary web script or HTML via the reason parameter in a fail action.

 
 
CVE-2010-4851

CWE-89
 

 
Multiple SQL injection vulnerabilities in Eclime 1.1.2b allow remote attackers to execute arbitrary SQL commands via the (1) ref or (2) poll_id parameter to index.php, or the (3) country parameter to create_account.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top