Lucene search

K

Jurpo Security Vulnerabilities

cve
cve

CVE-2010-4360

Multiple SQL injection vulnerabilities in index.php in Jurpopage 0.2.0 allow remote attackers to execute arbitrary SQL commands via the (1) note and (2) pg parameters, different vectors than CVE-2010-4359. NOTE: the provenance of this information is unknown; the details are obtained solely from...

8.3AI Score

0.003EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-4359

SQL injection vulnerability in index.php in Jurpopage 0.2.0 allows remote attackers to execute arbitrary SQL commands via the category...

8.6AI Score

0.003EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2010-4361

Cross-site scripting (XSS) vulnerability in url-gateway.php in Jurpopage 0.2.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.001EPSS

2022-10-03 04:21 PM
14