Lucene search

K

Steveyolam Security Vulnerabilities

cve
cve

CVE-2011-5199

Cross-site scripting (XSS) vulnerability in sign.php in tinyguestbook allows remote attackers to inject arbitrary web script or HTML via the msg...

5.9AI Score

0.004EPSS

2012-09-23 05:55 PM
17
cve
cve

CVE-2011-5201

Multiple SQL injection vulnerabilities in sign.php in tinyguestbook allow remote attackers to execute arbitrary SQL commands via the (1) name and (2) msg parameters. NOTE: some of these details are obtained from third party...

8.7AI Score

0.005EPSS

2012-09-23 05:55 PM
18