Lucene search

K

Santafox Security Vulnerabilities

cve
cve

CVE-2010-3463

Cross-site scripting (XSS) vulnerability in modules/search/search.class.php in SantaFox 2.02, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the search parameter to search.html.

6AI Score

0.002EPSS

2010-09-17 08:00 PM
21
cve
cve

CVE-2010-3464

Cross-site request forgery (CSRF) vulnerability in admin/manager_users.class.php in SantaFox 2.02, and possibly earlier, allows remote attackers to hijack the authentication of administrators for requests, as demonstrated by adding administrative users via the save_admin action to admin/index.php.

7.4AI Score

0.003EPSS

2010-09-17 08:00 PM
28