RSS   Podatności dla 'Ezpack'   RSS

2009-01-09
 
CVE-2009-0105

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in index.php in EZpack 4.2b2 allows remote attackers to inject arbitrary web script or HTML via the mdfd parameter in a prog action.

 
 
CVE-2009-0104

CWE-89
 

 
SQL injection vulnerability in index.php in EZpack 4.2b2 allows remote attackers to execute arbitrary SQL commands via the qType parameter in a webboard prog action.

 


Copyright 2024, cxsecurity.com

 

Back to Top