Lucene search

K

Slims7 Cendana Security Vulnerabilities

cve
cve

CVE-2017-7242

Multiple Cross-Site Scripting (XSS) were discovered in admin/modules components in SLiMS 7 Cendana through 2017-03-23: the keywords parameter to bibliography/checkout_item.php, bibliography/dl_print.php, bibliography/item.php, bibliography/item_barcode_generator.php, bibliography/printed_card.php,....

6.1CVSS

6AI Score

0.001EPSS

2017-03-23 07:59 PM
19
cve
cve

CVE-2017-7202

Multiple Cross-Site Scripting (XSS) were discovered in SLiMS 7 Cendana before 2017-03-16. The vulnerabilities exist due to insufficient filtration of user-supplied data (id) passed to the 'slims7_cendana-master/template/default/detail_template.php' and...

6.1CVSS

6AI Score

0.001EPSS

2017-03-21 06:59 AM
24
4