RSS   Vulnerabilities for 'Phpcms 2008'   RSS

2011-01-25
 
CVE-2011-0645

CWE-89
 

 
SQL injection vulnerability in data.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the where_time parameter in a get action.

 
 
CVE-2011-0644

CWE-89
 

 
SQL injection vulnerability in include/admin/model_field.class.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the modelid parameter to flash_upload.php.

 

 >>> Vendor: Phpcms 3 Products
Phpcms
Phpcms 2008
Guesbook module


Copyright 2024, cxsecurity.com

 

Back to Top