Lucene search

K

Wmscms Security Vulnerabilities - February

cve
cve

CVE-2010-2316

Multiple cross-site scripting (XSS) vulnerabilities in default.asp in WmsCms 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) search, (2) sbr, (3) p, and (4) sbl parameters, different vectors than CVE-2007-3137.

5.7AI Score

0.003EPSS

2010-06-17 04:30 PM
23
cve
cve

CVE-2010-2317

Multiple SQL injection vulnerabilities in WmsCms 2.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) search, (2) sbr, (3) pid, (4) sbl, and (5) FilePath parameters to default.asp; and the (6) sbr, (7) pr, and (8) psPrice parameters to printpage.asp.

8.8AI Score

0.002EPSS

2010-06-17 04:30 PM
26