RSS   Vulnerabilities for 'Phpsqlitecms'   RSS

2009-03-06
 
CVE-2008-6435

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in phpSQLiteCMS 1 RC2 allow remote attackers to inject arbitrary web script or HTML via the (1) lang[home], (2) lang[admin_menu], and (3) lang[admin_menu_page_overview] parameters to cms/includes/header.inc.php; and the (4) lang[login_username] and (5) lang[login_password] parameters to cms/includes/login.inc.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top