RSS   Vulnerabilities for 'Tinyguestbook'   RSS

2012-09-23
 
CVE-2011-5201

CWE-89
 

 
Multiple SQL injection vulnerabilities in sign.php in tinyguestbook allow remote attackers to execute arbitrary SQL commands via the (1) name and (2) msg parameters. NOTE: some of these details are obtained from third party information.

 
 
CVE-2011-5199

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in sign.php in tinyguestbook allows remote attackers to inject arbitrary web script or HTML via the msg parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top