2 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 3

Multiple SQL injection vulnerabilities in AbleSpace 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) eid parameter to events_view.php and the (2) id parameter to events_clndr_view.php. Múltiples vulnerabilidades de inyección SQL en AbleSpace 1.0 permiten a atacantes remotos ejecutar comandos SQL de su elección a través de los parámetros (1) "eid" a events_view.php y (2) "id" a events_clndr_view.php. • https://www.exploit-db.com/exploits/8424 http://dsecrg.com/pages/vul/show.php?id=137 http://secunia.com/advisories/34663 http://www.securityfocus.com/archive/1/502670/100/0/threaded http://www.securityfocus.com/bid/34512 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in AbleSpace 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) gid parameter to groups_profile.php, (2) cat_id and (3) razd_id parameters to adv_cat.php, and the (4) URL to blogs_full.php. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en AbleSpace 1.0 permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de los parámetros (1) "gid" a groups_profile.php, (2) "cat_id" y (3) "razd_id" a adv_cat.php y (4) la URL a blogs_full.php. • https://www.exploit-db.com/exploits/8424 http://dsecrg.com/pages/vul/show.php?id=137 http://secunia.com/advisories/34663 http://www.securityfocus.com/archive/1/502670/100/0/threaded http://www.securityfocus.com/bid/34512 https://exchange.xforce.ibmcloud.com/vulnerabilities/44847 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •