RSS   Vulnerabilities for 'Espcms-p8'   RSS

2021-09-28
 
CVE-2020-20125

CWE-79
 

 
EARCLINK ESPCMS-P8 contains a cross-site scripting (XSS) vulnerability in espcms_web\espcms_load.php.

 
2019-01-07
 
CVE-2019-5488

CWE-89
 

 
EARCLINK ESPCMS-P8 has SQL injection in the install_pack/index.php?ac=Member&at=verifyAccount verify_key parameter. install_pack/espcms_public/espcms_db.php may allow retrieving sensitive information from the ESPCMS database.

 


Copyright 2024, cxsecurity.com

 

Back to Top