RSS   Podatności dla 'Pixie cms'   RSS

2009-03-26
 
CVE-2009-1067

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in index.php in Pixie CMS 1.01a allows remote attackers to inject arbitrary web script or HTML via the x parameter.

 
 
CVE-2009-1066

CWE-89
 

 
SQL injection vulnerability in the referral function in admin/lib/lib_logs.php in Pixie CMS 1.01a allows remote attackers to execute arbitrary SQL commands via the Referer HTTP header in a request.

 
 
CVE-2009-1065

CWE-89
 

 
SQL injection vulnerability in index.php in Pixie CMS 1.01a allows remote attackers to execute arbitrary SQL commands via the x parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 

 >>> Vendor: Getpixie 2 Produkty
Pixie cms
Pixie


Copyright 2024, cxsecurity.com

 

Back to Top