RSS   Vulnerabilities for 'Doyocms'   RSS

2021-08-26
 
CVE-2020-19821

CWE-89
 

 
A SQL injection vulnerability in admin.php of DOYOCMS 2.3 allows attackers to execute arbitrary SQL commands via the orders[] parameter.

 
2019-03-03
 
CVE-2019-9551

CWE-79
 

 
An issue was discovered in DOYO (aka doyocms) 2.3 through 2015-05-06. It has admin.php XSS.

 

 >>> Vendor: Wdoyo 2 Products
DOYO
Doyocms


Copyright 2024, cxsecurity.com

 

Back to Top