RSS   Podatności dla 'Smartcms'   RSS

2017-08-28
 
CVE-2014-9558

 

 
Multiple SQL injection vulnerabilities in SmartCMS v.2.

 
 
CVE-2014-9557

 

 
Multiple cross-site scripting (XSS) vulnerabilities in SmartCMS v.2.

 


Copyright 2024, cxsecurity.com

 

Back to Top