Lucene search

K

Samsara Security Vulnerabilities

cve
cve

CVE-2010-3467

SQL injection vulnerability in modules/sections/index.php in E-Xoopport Samsara 3.1 and earlier, when the Tutorial module is enabled, allows remote attackers to execute arbitrary SQL commands via the secid parameter in a listarticles action.

8.6AI Score

0.001EPSS

2010-09-17 08:00 PM
25
cve
cve

CVE-2010-4942

SQL injection vulnerability in location.php in the eCal module in E-Xoopport Samsara 3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the lid parameter.

8.7AI Score

0.001EPSS

2011-10-09 10:55 AM
19