PHPShop CMS Multiple Cross Site...

- AV AC AU C I A
发布: 2011-12-20
修订: 2024-04-28

PHPShop CMS is prone to multiple cross-site scripting and SQL-injection vulnerabilities because it fails to properly sanitize user-supplied input before using it in dynamically generated content. Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. PHPShop CMS 3.4 is vulnerable; prior versions may also be affected.

0%
暂无可用Exp或PoC
当前有0条受影响产品信息