Lucene search

K

Zonecheck Security Vulnerabilities

cve
cve

CVE-2009-4882

Cross-site scripting (XSS) vulnerability in zc/publisher/html.rb in ZoneCheck 2.0.4-13 and 2.1.0 allows remote attackers to inject arbitrary web script or HTML via the ns parameter to zc.cgi.

5.6AI Score

0.004EPSS

2010-06-02 07:30 PM
33
cve
cve

CVE-2010-2155

Multiple cross-site scripting (XSS) vulnerabilities in zc/publisher/html.rb in ZoneCheck 2.1.0 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) xmlnode.value, (2) zc-error text, (3) $zc_version, (4) domainname in a zc-title row, different vulnerabilities than...

5.5AI Score

0.004EPSS

2010-06-03 04:30 PM
31