Lucene search

K

Freelancerkit Security Vulnerabilities

cve
cve

CVE-2012-1218

Multiple SQL injection vulnerabilities in freelancerKit 2.35 allow remote attackers to execute arbitrary SQL commands via unspecified vectors to the (1) notes and (2) tickets...

8.7AI Score

0.001EPSS

2012-02-21 01:31 PM
22
cve
cve

CVE-2012-1219

Multiple cross-site scripting (XSS) vulnerabilities in freelancerKit 2.35 allow remote attackers to inject arbitrary web script or HTML via the (1) ticket parameter to tickets.php, (2) title parameter to notes.php, or (3) task parameter to todo.php. NOTE: some of these details are obtained from...

5.9AI Score

0.002EPSS

2012-02-21 01:31 PM
19