RSS   Vulnerabilities for 'Hsycms'   RSS

2019-07-10
 
CVE-2019-10653

CWE-89
 

 
An issue was discovered in Hsycms V1.1. There is a SQL injection vulnerability via a /news/*.html page.

 
2019-02-25
 
CVE-2019-9145

CWE-79
 

 
An issue was discovered in Hsycms V1.1. There is an XSS vulnerability via the name field to the /book page.

 


Copyright 2024, cxsecurity.com

 

Back to Top