Lucene search

K

Askia Security Vulnerabilities

cve
cve

CVE-2013-0124

Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in ASKIA askiaweb allow remote attackers to inject arbitrary web script or HTML via the (1) Number or (2) UpdatePage parameter to...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2013-0123

Multiple SQL injection vulnerabilities in the administration interface in ASKIA askiaweb allow remote attackers to execute arbitrary SQL commands via (1) the nHistoryId parameter to WebProd/pages/pgHistory.asp or (2) the OrderBy parameter to...

8.8AI Score

0.001EPSS

2022-10-03 04:15 PM
26