Lucene search

K

Couponphp Security Vulnerabilities

cve
cve

CVE-2014-10035

Multiple cross-site scripting (XSS) vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to inject arbitrary web script or HTML via the (1) sEcho parameter to comments_paginate.php or (2) stores_paginate.php or the (3) affiliate_url, (4) description, (5) domain,.....

5.8AI Score

0.003EPSS

2015-01-13 03:59 PM
18
cve
cve

CVE-2014-10034

Multiple SQL injection vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to execute arbitrary SQL commands via the (1) iDisplayLength or (2) iDisplayStart parameter to (a) comments_paginate.php or (b) stores_paginate.php in...

8.8AI Score

0.01EPSS

2015-01-13 03:59 PM
24