RSS   Vulnerabilities for 'Myclientbase'   RSS

2012-07-03
 
CVE-2012-3840

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in index.php/users/form/user_id in MyClientBase 0.12 allow remote attackers to inject arbitrary web script or HTML via the (1) first_name or (2) last_name parameters.

 
 
CVE-2012-3839

CWE-89
 

 
Multiple SQL injection vulnerabilities in application/core/MY_Model.php in MyClientBase 0.12 allow remote attackers to execute arbitrary SQL commands via the (1) invoice_number or (2) tags parameter to index.php/invoice_search.

 


Copyright 2024, cxsecurity.com

 

Back to Top