RSS   Podatności dla 'Phome empire cms'   RSS

2009-07-01
 
CVE-2009-2269

CWE-89
 

 
SQL injection vulnerability in Empire CMS 5.1 allows remote attackers to execute arbitrary SQL commands via the bid parameter to the default URI under e/tool/gbook/.

 
2006-08-26
 
CVE-2006-4354

 

 
PHP remote file inclusion vulnerability in e/class/CheckLevel.php in Phome Empire CMS 3.7 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the check_path parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top