RSS   Podatności dla 'Easycreate'   RSS

2018-04-04
 
CVE-2018-9237

CWE-79
 

 
iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site Description" field.

 
 
CVE-2018-9236

CWE-79
 

 
iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site title" field.

 

 >>> Vendor: Iscripts 14 Produkty
Multicart
Socialware
Easyindex
Easysnaps
Visualcaster
Reservelogic
Cybermatch
Easybiller
Eswap
Autohoster
Sonicbb
Easycreate
Supportdesk
Uberforx


Copyright 2024, cxsecurity.com

 

Back to Top