RSS   Vulnerabilities for 'Mysmartbb'   RSS

2006-04-29
 
CVE-2006-2090

CWE-89
 

 
Multiple SQL injection vulnerabilities in misc.php in MySmartBB 1.1.x allow remote attackers to execute arbitrary SQL commands via the (1) id and (2) username parameters.

 
 
CVE-2006-2089

CWE-Other
 

 
Multiple cross-site scripting (XSS) vulnerabilities in misc.php in MySmartBB 1.1.x allow remote attackers to inject arbitrary web script or HTML via the (1) id and (2) username parameters.

 


Copyright 2024, cxsecurity.com

 

Back to Top