RSS   Vulnerabilities for 'Ecocms'   RSS

2011-11-22
 
CVE-2010-5046

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in admin.php in ecoCMS allows remote attackers to inject arbitrary web script or HTML via the p parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top