Lucene search

K

Donlinkage Security Vulnerabilities

cve
cve

CVE-2018-17090

An issue was discovered in DonLinkage 6.6.8. The modules /pages/bazy/bazy_adresow.php and /pages/proxy/add.php are vulnerable to stored XSS that can be triggered by closing followed by <script></script>...

5.4CVSS

5.2AI Score

0.001EPSS

2018-09-16 09:29 PM
17
cve
cve

CVE-2018-17091

An issue was discovered in DonLinkage 6.6.8. It allows remote attackers to obtain potentially sensitive information via a direct request for...

5.4CVSS

5.3AI Score

0.001EPSS

2018-09-16 09:29 PM
18
cve
cve

CVE-2018-17092

An issue was discovered in DonLinkage 6.6.8. SQL injection in /pages/proxy/php.php and /pages/proxy/add.php can be exploited via specially crafted input, allowing an attacker to obtain information from a database. The vulnerability can only be triggered by an authorized...

5.4CVSS

5.8AI Score

0.001EPSS

2018-09-16 09:29 PM
19