Lucene search

K

Webshophun Security Vulnerabilities

cve
cve

CVE-2015-2242

Multiple SQL injection vulnerabilities in Webshop hun 1.062S allow remote attackers to execute arbitrary SQL commands via the (1) termid or (2) nyelv_id parameter to...

8.8AI Score

0.002EPSS

2022-10-03 04:16 PM
18
cve
cve

CVE-2015-2244

Multiple cross-site scripting (XSS) vulnerabilities in Webshop hun 1.062S allow remote attackers to inject arbitrary web script or HTML via the (1) param, (2) center, (3) lap, (4) termid, or (5) nyelv_id parameter to...

5.9AI Score

0.001EPSS

2022-10-03 04:16 PM
24
cve
cve

CVE-2015-2243

Directory traversal vulnerability in Webshop hun 1.062S allows remote attackers to have unspecified impact via directory traversal sequences in the mappa parameter to...

7.3AI Score

0.005EPSS

2022-10-03 04:16 PM
18