Lucene search

K

Fancyfon Security Vulnerabilities

cve
cve

CVE-2015-1514

Multiple SQL injection vulnerabilities in FancyFon FAMOC before 3.17.4 allow (1) remote attackers to execute arbitrary SQL commands via the device ID REST parameter (PATH_INFO) to /ajax.php or (2) remote authenticated users to execute arbitrary SQL commands via the order parameter to...

8.4AI Score

0.002EPSS

2015-02-06 03:59 PM
23
cve
cve

CVE-2015-1512

Multiple cross-site scripting (XSS) vulnerabilities in FancyFon FAMOC before 3.17.4 allow remote attackers to inject arbitrary web script or HTML via the (1) LoginForm[username] to ui/system/login or the (2) order or (3) myorgs to...

5.9AI Score

0.003EPSS

2015-02-06 03:59 PM
27