RSS   Podatności dla 'Siestta'   RSS

2010-05-04
 
CVE-2010-1711

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in carga_foto_al.php in Siestta 2.0, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the usuario parameter.

 
 
CVE-2010-1710

CWE-22
 

 
Directory traversal vulnerability in login.php in Siestta 2.0, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the idioma parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top