Lucene search

K

Travelon Express Security Vulnerabilities

cve
cve

CVE-2012-4281

Multiple SQL injection vulnerabilities in Travelon Express 6.2.2 allow remote attackers to execute arbitrary SQL commands via the hid parameter to (1) holiday.php or (2) holiday_book.php, (3) id parameter to pages.php, (4) fid parameter to admin/airline-edit.php, or (5) cid parameter to...

8.8AI Score

0.006EPSS

2012-08-13 10:55 PM
21
cve
cve

CVE-2012-2939

Multiple unrestricted file upload vulnerabilities in Travelon Express 6.2.2 allow remote authenticated users to execute arbitrary code by uploading a file with an executable extension using (1) airline-edit.php, (2) hotel-image-add.php, or (3)...

7.6AI Score

0.015EPSS

2012-05-27 08:55 PM
33
cve
cve

CVE-2012-2938

Multiple cross-site scripting (XSS) vulnerabilities in Travelon Express 6.2.2 allow remote attackers to inject arbitrary web script or HTML via the holiday name field to (1) holiday_add.php or (2)...

5.9AI Score

0.003EPSS

2012-05-27 08:55 PM
16