RSS   Podatności dla 'Ablespace'   RSS

2009-04-17
 
CVE-2009-1316

CWE-89
 

 
Multiple SQL injection vulnerabilities in AbleSpace 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) eid parameter to events_view.php and the (2) id parameter to events_clndr_view.php.

 
 
CVE-2009-1315

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in AbleSpace 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) gid parameter to groups_profile.php, (2) cat_id and (3) razd_id parameters to adv_cat.php, and the (4) URL to blogs_full.php.

 

 >>> Vendor: Abk-soft 2 Produkty
Ablespace
Chameleon social networking


Copyright 2024, cxsecurity.com

 

Back to Top