Lucene search

K

Createch-group Security Vulnerabilities

cve
cve

CVE-2010-2014

Cross-site scripting (XSS) vulnerability in cp/list_content.php in LiSK CMS 4.4 allows remote attackers to inject arbitrary web script or HTML via the cl or possibly id...

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2010-2015

Multiple SQL injection vulnerabilities in LiSK CMS 4.4 allow remote attackers to execute arbitrary SQL commands via (1) the id parameter in a view_inbox action to cp/cp_messages.php or (2) the id parameter to...

8.8AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2010-2013

Cross-site scripting (XSS) vulnerability in cp/edit_email.php in LiSK CMS 4.4 allows remote attackers to inject arbitrary web script or HTML via the id...

5.9AI Score

0.002EPSS

2010-05-24 05:30 PM
18