RSS   Podatności dla 'Webopac'   RSS

2021-11-15
 
CVE-2021-42838

CWE-79
 

 
Grand Vice info Co. webopac7 book search field parameter does not properly restrict the input of special characters, thus unauthenticated attackers can inject JavaScript syntax remotely, and further perform reflective XSS attacks.

 
 
CVE-2021-42839

CWE-434
 

 
Grand Vice info Co. webopac7 file upload function fails to filter special characters. While logging in with general user�??s permission, remote attackers can upload malicious script and execute arbitrary code to control the system or interrupt services.

 

 >>> Vendor: VICE 2 Produkty
VICE
Webopac


Copyright 2024, cxsecurity.com

 

Back to Top