Filtered by vendor Alanzard Subscriptions
Filtered by product Tsoka\ Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-2675 1 Alanzard 1 Tsoka\ 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter in an articolo action.
CVE-2010-2674 1 Alanzard 1 Tsoka\ 2017-08-17 N/A
SQL injection vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in an articolo action.