RSS   Podatności dla 'Plikli cms'   RSS

2019-01-03
 
CVE-2018-19415

CWE-89
 

 
Multiple SQL injection vulnerabilities in Plikli CMS 4.0.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to join_group.php or (2) comment_id parameter to story.php.

 
 
CVE-2018-19414

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Plikli CMS 4.0.0 allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to groups.php; (2) username parameter to login.php; or (3) date parameter to search.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top