Lucene search

K

Chillycms Security Vulnerabilities

cve
cve

CVE-2010-4894

SQL injection vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.

8.6AI Score

0.004EPSS

2011-10-08 10:55 AM
24
cve
cve

CVE-2010-4895

Cross-site scripting (XSS) vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the username field). NOTE: some of these details are obtained from third party information.

5.9AI Score

0.003EPSS

2011-10-08 10:55 AM
20