RSS   Vulnerabilities for 'Donlinkage'   RSS

2018-09-16
 
CVE-2018-17092

CWE-89
 

 
An issue was discovered in DonLinkage 6.6.8. SQL injection in /pages/proxy/php.php and /pages/proxy/add.php can be exploited via specially crafted input, allowing an attacker to obtain information from a database. The vulnerability can only be triggered by an authorized user.

 
 
CVE-2018-17091

CWE-200
 

 
An issue was discovered in DonLinkage 6.6.8. It allows remote attackers to obtain potentially sensitive information via a direct request for files/temporary.txt.

 
 
CVE-2018-17090

CWE-79
 

 
An issue was discovered in DonLinkage 6.6.8. The modules /pages/bazy/bazy_adresow.php and /pages/proxy/add.php are vulnerable to stored XSS that can be triggered by closing <textarea> followed by <script></script> tags.

 


Copyright 2024, cxsecurity.com

 

Back to Top