RSS   Podatności dla 'Pagekit'   RSS

2014-10-14
 
CVE-2014-8070

CWE-Other
 

 
Open redirect vulnerability in YOOtheme Pagekit CMS 0.8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to index.php/user/logout.

 
 
CVE-2014-8069

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in YOOtheme Pagekit CMS 0.8.7 allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP Referer header to index.php/user or (2) PATH_INFO to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top