RSS   Vulnerabilities for 'Travelon express'   RSS

2012-08-13
 
CVE-2012-4281

CWE-89
 

 
Multiple SQL injection vulnerabilities in Travelon Express 6.2.2 allow remote attackers to execute arbitrary SQL commands via the hid parameter to (1) holiday.php or (2) holiday_book.php, (3) id parameter to pages.php, (4) fid parameter to admin/airline-edit.php, or (5) cid parameter to admin/customer-edit.php.

 
2012-05-27
 
CVE-2012-2939

CWE-Other
 

 
Multiple unrestricted file upload vulnerabilities in Travelon Express 6.2.2 allow remote authenticated users to execute arbitrary code by uploading a file with an executable extension using (1) airline-edit.php, (2) hotel-image-add.php, or (3) hotel-add.php.

 
 
CVE-2012-2938

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Travelon Express 6.2.2 allow remote attackers to inject arbitrary web script or HTML via the holiday name field to (1) holiday_add.php or (2) holiday_view.php.

 

 >>> Vendor: Itechscripts 8 Products
Itechclassifieds
Itechbids
Travelon express
Proman xpress
Gigs script
Auction script
B2b script
Classifieds script


Copyright 2024, cxsecurity.com

 

Back to Top