RSS   Podatności dla 'Jurpopage'   RSS

2010-12-01
 
CVE-2010-4361

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in url-gateway.php in Jurpopage 0.2.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 
 
CVE-2010-4360

CWE-89
 

 
Multiple SQL injection vulnerabilities in index.php in Jurpopage 0.2.0 allow remote attackers to execute arbitrary SQL commands via the (1) note and (2) pg parameters, different vectors than CVE-2010-4359. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 
 
CVE-2010-4359

CWE-89
 

 
SQL injection vulnerability in index.php in Jurpopage 0.2.0 allows remote attackers to execute arbitrary SQL commands via the category parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top