RSS   Podatności dla 'Freelancerkit'   RSS

2012-02-21
 
CVE-2012-1219

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in freelancerKit 2.35 allow remote attackers to inject arbitrary web script or HTML via the (1) ticket parameter to tickets.php, (2) title parameter to notes.php, or (3) task parameter to todo.php. NOTE: some of these details are obtained from third party information.

 
 
CVE-2012-1218

CWE-89
 

 
Multiple SQL injection vulnerabilities in freelancerKit 2.35 allow remote attackers to execute arbitrary SQL commands via unspecified vectors to the (1) notes and (2) tickets components.

 


Copyright 2024, cxsecurity.com

 

Back to Top