Filtered by vendor Chillycms Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4895 1 Chillycms 1 Chillycms 2017-08-29 N/A
Cross-site scripting (XSS) vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the username field). NOTE: some of these details are obtained from third party information.
CVE-2010-4894 1 Chillycms 1 Chillycms 2017-08-29 N/A
SQL injection vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.