RSS   Podatności dla 'An image gallery'   RSS

2009-09-24
 
CVE-2009-3367

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in An image gallery 1.0 allow remote attackers to inject arbitrary web script or HTML via the path parameter to (1) index.php and (2) main.php, and the (3) show parameter to main.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 
 
CVE-2009-3366

 

 
Directory traversal vulnerability in navigation.php in An image gallery 1.0 allows remote attackers to list arbitrary directories via a .. (dot dot) in the path parameter.

 

 >>> Vendor: Plohni 4 Produkty
Image voting
An image gallery
Advanced comment system
Shoutbox


Copyright 2024, cxsecurity.com

 

Back to Top