Filtered by vendor Absolutengine Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-9435 1 Absolutengine 1 Absolut Engine 2022-10-03 N/A
Multiple SQL injection vulnerabilities in Absolut Engine 1.73 allow remote authenticated users to execute arbitrary SQL commands via the (1) sectionID parameter to admin/managersection.php, (2) userID parameter to admin/edituser.php, (3) username parameter to admin/admin.php, or (4) title parameter to admin/managerrelated.php.
CVE-2014-9434 1 Absolutengine 1 Absolut Engine 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in admin/managerrelated.php in the administrative backend in Absolut Engine 1.73 allows remote authenticated users to inject arbitrary web script or HTML via the title parameter.