RSS   Podatności dla 'Coldusergroup'   RSS

2011-10-08
 
CVE-2010-4916

 

 
Multiple SQL injection vulnerabilities in index.cfm in ColdGen ColdUserGroup 1.06 allow remote attackers to execute arbitrary SQL commands via the (1) ArticleID or (2) LibraryID parameter.

 
 
CVE-2010-4913

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the search feature in ColdGen ColdUserGroup 1.06 allows remote attackers to inject arbitrary web script or HTML via the Keywords parameter. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: Coldgen 3 Produkty
Coldcalendar
Coldusergroup
Coldbookmarks


Copyright 2024, cxsecurity.com

 

Back to Top