RSS   Podatności dla 'Web template software'   RSS

2010-06-28
 
CVE-2010-2510

CWE-89
 

 
SQL injection vulnerability in customize.php in 2daybiz Web Template Software allows remote attackers to execute arbitrary SQL commands via the tid parameter.

 
 
CVE-2010-2509

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in 2daybiz Web Template Software allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to category.php and the (2) password parameter to memberlogin.php.

 

 >>> Vendor: 2daybiz 13 Produkty
Auction script
Business community script
Template monster clone
Custom t-shirt design script
Polls script
Video community portal script
Web template software
Multi level marketing software
Matrimonial script
Job search engine script
Job site script
Network community script
Online classified script


Copyright 2024, cxsecurity.com

 

Back to Top