Lucene search

K

Phpcms 2008 Security Vulnerabilities

cve
cve

CVE-2011-0644

SQL injection vulnerability in include/admin/model_field.class.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the modelid parameter to flash_upload.php.

8.7AI Score

0.002EPSS

2011-01-25 07:00 PM
27
cve
cve

CVE-2011-0645

SQL injection vulnerability in data.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the where_time parameter in a get action.

8.6AI Score

0.001EPSS

2011-01-25 07:00 PM
18