RSS   Podatności dla 'Elms pro'   RSS

2010-06-21
 
CVE-2010-2356

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in subscribe.php in Pilot Group (PG) eLMS Pro allows remote attackers to inject arbitrary web script or HTML via the course_id parameter.

 
 
CVE-2010-2355

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in error.php in Pilot Group (PG) eLMS Pro allows remote attackers to inject arbitrary web script or HTML via the message parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 
 
CVE-2010-2354

CWE-89
 

 
SQL injection vulnerability in subscribe.php in Pilot Group (PG) eLMS Pro allows remote attackers to execute arbitrary SQL commands via the course_id parameter.

 

 >>> Vendor: Pilotgroup 4 Produkty
Pg job site pro
Pg etraining
Elms pro
Allsharevideo


Copyright 2024, cxsecurity.com

 

Back to Top