RSS   Vulnerabilities for 'Mynews'   RSS

2008-02-11
 
CVE-2008-0723

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in mynews.inc.php in MyNews 1.6.4, and other earlier 1.6.x versions, allows remote attackers to inject arbitrary web script or HTML via the hash parameter in an admin action to index.php, a different vulnerability than CVE-2006-2208.1.

 
2006-05-05
 
CVE-2006-2208

 

 
Multiple cross-site scripting (XSS) vulnerabilities in mynews.inc.php in MyNews 1.6.2 allow remote attackers to inject arbitrary web script or HTML via the (1) hash and (2) page parameters.

 

 >>> Vendor: Planetluc 4 Products
Mynews
Signme
Mygallery
Rateme


Copyright 2024, cxsecurity.com

 

Back to Top