Lucene search

K

Tsoka:Cms Security Vulnerabilities

cve
cve

CVE-2010-2674

SQL injection vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in an articolo action.

8.7AI Score

0.002EPSS

2010-07-08 10:30 PM
25
cve
cve

CVE-2010-2675

Cross-site scripting (XSS) vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter in an articolo action.

5.9AI Score

0.002EPSS

2010-07-08 10:30 PM
28