Lucene search

K

Absolut Engine Security Vulnerabilities

cve
cve

CVE-2014-9435

Multiple SQL injection vulnerabilities in Absolut Engine 1.73 allow remote authenticated users to execute arbitrary SQL commands via the (1) sectionID parameter to admin/managersection.php, (2) userID parameter to admin/edituser.php, (3) username parameter to admin/admin.php, or (4) title...

9AI Score

0.002EPSS

2015-01-02 07:59 PM
27
cve
cve

CVE-2014-9434

Cross-site scripting (XSS) vulnerability in admin/managerrelated.php in the administrative backend in Absolut Engine 1.73 allows remote authenticated users to inject arbitrary web script or HTML via the title...

5.8AI Score

0.002EPSS

2015-01-02 07:59 PM
33