RSS   Podatności dla 'Jojo-cms'   RSS

2014-06-09
 
CVE-2013-3082

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in plugins/jojo_core/forgot_password.php in Jojo before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the search parameter to forgot-password/.

 
 
CVE-2013-3081

CWE-89
 

 
SQL injection vulnerability in the checkEmailFormat function in plugins/jojo_core/classes/Jojo.php in Jojo before 1.2.2 allows remote attackers to execute arbitrary SQL commands via the X-Forwarded-For HTTP header to /articles/test/.

 


Copyright 2024, cxsecurity.com

 

Back to Top