RSS   Vulnerabilities for 'Ecomat cms'   RSS

2011-11-02
 
CVE-2010-5030

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to inject arbitrary web script or HTML via the lang parameter in a web action.

 
 
CVE-2010-5029

CWE-89
 

 
SQL injection vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the show parameter in a web action.

 


Copyright 2024, cxsecurity.com

 

Back to Top