RSS   Vulnerabilities for 'Shutter'   RSS

2014-08-17
 
CVE-2014-3905

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in tenfourzero Shutter 0.1.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
 
CVE-2014-3904

CWE-89
 

 
SQL injection vulnerability in lib/admin.php in tenfourzero Shutter 0.1.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
2009-05-16
 
CVE-2009-1650

CWE-89
 

 
Multiple SQL injection vulnerabilities in photos.php in Shutter 0.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) albumID, (2) tagID, and (3) photoID parameters to index.html.

 


Copyright 2024, cxsecurity.com

 

Back to Top