RSS   Vulnerabilities for 'Jcore'   RSS

2012-10-22
 
CVE-2012-4232

CWE-89
 

 
SQL injection vulnerability in admin/index.php in jCore before 1.0pre2 allows remote attackers to execute arbitrary SQL commands via the memberloginid cookie.

 
 
CVE-2012-4231

 

 
Cross-site scripting (XSS) vulnerability in admin/index.php in jCore before 1.0pre2 allows remote attackers to inject arbitrary web script or HTML via the path parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top