RSS   Vulnerabilities for 'Foecms'   RSS

2014-07-10
 
CVE-2014-4851

CWE-Other
 

 
Open redirect vulnerability in msg.php in FoeCMS allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the r parameter.

 
 
CVE-2014-4850

CWE-89
 

 
SQL injection vulnerability in index.php in FoeCMS allows remote attackers to execute arbitrary SQL commands via the i parameter.

 
 
CVE-2014-4849

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in msg.php in FoeCMS allow remote attackers to inject arbitrary web script or HTML via the (1) e or (2) r parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top