Lucene search

K

Eclime Security Vulnerabilities

cve
cve

CVE-2010-4852

Cross-site scripting (XSS) vulnerability in login.php in Eclime 1.1.2b allows remote attackers to inject arbitrary web script or HTML via the reason parameter in a fail...

5.8AI Score

0.01EPSS

2011-09-27 10:55 AM
20
cve
cve

CVE-2010-4851

Multiple SQL injection vulnerabilities in Eclime 1.1.2b allow remote attackers to execute arbitrary SQL commands via the (1) ref or (2) poll_id parameter to index.php, or the (3) country parameter to...

8.7AI Score

0.021EPSS

2011-09-27 10:55 AM
23