Lucene search

K

Myclientbase Security Vulnerabilities

cve
cve

CVE-2012-3839

Multiple SQL injection vulnerabilities in application/core/MY_Model.php in MyClientBase 0.12 allow remote attackers to execute arbitrary SQL commands via the (1) invoice_number or (2) tags parameter to index.php/invoice_search.

8.8AI Score

0.004EPSS

2012-07-03 10:55 PM
20
cve
cve

CVE-2012-3840

Multiple cross-site scripting (XSS) vulnerabilities in index.php/users/form/user_id in MyClientBase 0.12 allow remote attackers to inject arbitrary web script or HTML via the (1) first_name or (2) last_name parameters.

5.9AI Score

0.002EPSS

2012-07-03 10:55 PM
17