Lucene search

K

Jcore Security Vulnerabilities

cve
cve

CVE-2012-4231

Cross-site scripting (XSS) vulnerability in admin/index.php in jCore before 1.0pre2 allows remote attackers to inject arbitrary web script or HTML via the path...

5.8AI Score

0.006EPSS

2012-10-22 11:55 PM
18
cve
cve

CVE-2012-4232

SQL injection vulnerability in admin/index.php in jCore before 1.0pre2 allows remote attackers to execute arbitrary SQL commands via the memberloginid...

8.6AI Score

0.003EPSS

2012-10-22 11:55 PM
17