RSS   Podatności dla 'Boltwire'   RSS

2022-02-15
 
CVE-2022-24227

CWE-79
 

 
A cross-site scripting (XSS) vulnerability in BoltWire v7.10 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the name and lastname parameters.

 
2020-01-02
 
CVE-2013-0737

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in BoltWire 3.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the fieldnames parameter.

 
2013-10-23
 
CVE-2013-2651

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in BoltWire 3.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) "p" or (2) content parameter to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top