RSS   Podatności dla 'Entrans'   RSS

2011-10-09
 
CVE-2010-4935

 

 
SQL injection vulnerability in poll.php in Entrans 0.3.2 and earlier allows remote attackers to execute arbitrary SQL commands via the sid parameter.

 
 
CVE-2010-4932

 

 
Cross-site scripting (XSS) vulnerability in search.php in Entrans before 0.3.3 allows remote attackers to inject arbitrary web script or HTML via the query parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top