Lucene search

K

Ezpack Security Vulnerabilities

cve
cve

CVE-2009-0105

Cross-site scripting (XSS) vulnerability in index.php in EZpack 4.2b2 allows remote attackers to inject arbitrary web script or HTML via the mdfd parameter in a prog...

5.8AI Score

0.002EPSS

2009-01-09 06:30 PM
26
cve
cve

CVE-2009-0104

SQL injection vulnerability in index.php in EZpack 4.2b2 allows remote attackers to execute arbitrary SQL commands via the qType parameter in a webboard prog...

8.6AI Score

0.001EPSS

2009-01-09 06:30 PM
22