Lucene search

K

Elms Pro Security Vulnerabilities - February

cve
cve

CVE-2010-2354

SQL injection vulnerability in subscribe.php in Pilot Group (PG) eLMS Pro allows remote attackers to execute arbitrary SQL commands via the course_id parameter.

8.7AI Score

0.003EPSS

2010-06-21 08:30 PM
24
cve
cve

CVE-2010-2355

Cross-site scripting (XSS) vulnerability in error.php in Pilot Group (PG) eLMS Pro allows remote attackers to inject arbitrary web script or HTML via the message parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

5.7AI Score

0.002EPSS

2010-06-21 08:30 PM
20
cve
cve

CVE-2010-2356

Cross-site scripting (XSS) vulnerability in subscribe.php in Pilot Group (PG) eLMS Pro allows remote attackers to inject arbitrary web script or HTML via the course_id parameter.

5.9AI Score

0.002EPSS

2010-06-21 08:30 PM
25