RSS   Vulnerabilities for 'Schoolmation'   RSS

2011-11-02
 
CVE-2010-5011

 

 
SQL injection vulnerability in schoolmv2/html/studentmain.php in SchoolMation 2.3 allows remote attackers to execute arbitrary SQL commands via the session parameter.

 
 
CVE-2010-5010

 

 
Cross-site scripting (XSS) vulnerability in schoolmv2/html/studentmain.php in SchoolMation 2.3 allows remote attackers to inject arbitrary web script or HTML via the session parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top