Lucene search

K

Content Resource Management System Security Vulnerabilities

cve
cve

CVE-2015-3424

SQL injection vulnerability in Accentis Content Resource Management System before the October 2015 patch allows remote attackers to execute arbitrary SQL commands via the SIDX parameter.

8.8CVSS

9.1AI Score

0.001EPSS

2019-12-09 08:15 PM
32
cve
cve

CVE-2015-3425

Cross-site scripting (XSS) vulnerability in Accentis Content Resource Management System before October 2015 patch allows remote attackers to inject arbitrary web script or HTML via the ctl00$cph_content$_uig_formState parameter.

6.1CVSS

6AI Score

0.001EPSS

2019-12-09 08:15 PM
33