RSS   Vulnerabilities for 'Etiko cms'   RSS

2014-10-28
 
CVE-2014-8506

 

 
Multiple SQL injection vulnerabilities in Etiko CMS allow remote attackers to execute arbitrary SQL commands via the (1) page_id parameter to loja/index.php or (2) article_id parameter to index.php.

 
 
CVE-2014-8505

 

 
Multiple cross-site scripting (XSS) vulnerabilities in Etiko CMS allow remote attackers to inject arbitrary web script or HTML via the (1) page_id parameter to loja/index.php or (2) article_id parameter to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top