RSS   Podatności dla 'Newsbee'   RSS

2018-01-13
 
CVE-2018-5687

CWE-79
 

 
NewsBee allows XSS via the Company Name field in the Settings under admin/admin.php.

 
2018-01-08
 
CVE-2017-5971

CWE-89
 

 
SQL injection vulnerability in NewsBee CMS allow remote attackers to execute arbitrary SQL commands.

 


Copyright 2024, cxsecurity.com

 

Back to Top