RSS   Vulnerabilities for 'Dynpg'   RSS

2021-11-02
 
CVE-2020-27406

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability in DynPG 4.9.1, allows authenticated attackers to execute arbitrary code via the groupname.

 
2021-03-23
 
CVE-2021-27531

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "query" parameter.

 
 
CVE-2021-27530

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allow remote attacker to inject javascript via URI in /index.php.

 
 
CVE-2021-27529

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "limit" parameter.

 
 
CVE-2021-27528

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "refID" parameter.

 
 
CVE-2021-27527

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "valueID" parameter.

 
 
CVE-2021-27526

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "page" parameter.

 

 >>> Vendor: Dynpg 2 Products
Dynpg cms
Dynpg


Copyright 2024, cxsecurity.com

 

Back to Top