RSS   Podatności dla 'Ad manager pro'   RSS

2011-09-27
 
CVE-2010-4843

 

 
SQL injection vulnerability in website-page.php in PHP Web Scripts Ad Manager Pro 3.0 allows remote attackers to execute arbitrary SQL commands via the pageId parameter.

 
2010-04-27
 
CVE-2009-4828

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in administration/admins.php in Ad Manager Pro (aka AdManagerPro) 3.0 allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an admin_created action. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: Phpwebscripts 3 Produkty
Link up gold
Ad manager pro
Easy banner free


Copyright 2024, cxsecurity.com

 

Back to Top