Lucene search

K

Etiko Cms Security Vulnerabilities

cve
cve

CVE-2014-8505

Multiple cross-site scripting (XSS) vulnerabilities in Etiko CMS allow remote attackers to inject arbitrary web script or HTML via the (1) page_id parameter to loja/index.php or (2) article_id parameter to index.php.

5.9AI Score

0.002EPSS

2014-10-28 02:55 PM
22
cve
cve

CVE-2014-8506

Multiple SQL injection vulnerabilities in Etiko CMS allow remote attackers to execute arbitrary SQL commands via the (1) page_id parameter to loja/index.php or (2) article_id parameter to index.php.

8.8AI Score

0.002EPSS

2014-10-28 02:55 PM
23