RSS   Podatności dla 'Jokes complete website'   RSS

2010-03-25
 
CVE-2010-1111

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Jokes Complete Website allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to joke.php and the (2) searchingred parameter to results.php.

 
2009-07-30
 
CVE-2008-6880

CWE-89
 

 
SQL injection vulnerability in joke.php in EasySiteNetwork Free Jokes Website allows remote attackers to execute arbitrary SQL commands via the id parameter.

 
2008-11-19
 
CVE-2008-5174

CWE-89
 

 
SQL injection vulnerability in joke.php in Jokes Complete Website 2.1.3 allows remote attackers to execute arbitrary SQL commands via the jokeid parameter.

 

 >>> Vendor: Easysitenetwork 6 Produkty
Recipe website script
Riddles website
Tips complete website
Drinks complete website
Cheats complete website
Jokes complete website


Copyright 2024, cxsecurity.com

 

Back to Top