Lucene search

K

Phpmysite Security Vulnerabilities

cve
cve

CVE-2010-1090

SQL injection vulnerability in index.php in phpMySite allows remote attackers to execute arbitrary SQL commands via the action...

8.7AI Score

0.001EPSS

2010-03-24 10:44 PM
30
cve
cve

CVE-2010-1091

Multiple cross-site scripting (XSS) vulnerabilities in contact.php in phpMySite allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) city, (3) email, (4) state, and (5) message...

5.9AI Score

0.002EPSS

2010-03-24 10:44 PM
20