Vulnerabilities > Absolutengine

DATE CVE VULNERABILITY TITLE RISK
2015-01-02 CVE-2014-9435 SQL Injection vulnerability in Absolutengine Absolut Engine 1.73
Multiple SQL injection vulnerabilities in Absolut Engine 1.73 allow remote authenticated users to execute arbitrary SQL commands via the (1) sectionID parameter to admin/managersection.php, (2) userID parameter to admin/edituser.php, (3) username parameter to admin/admin.php, or (4) title parameter to admin/managerrelated.php.
network
low complexity
absolutengine CWE-89
6.5
2015-01-02 CVE-2014-9434 Cross-site Scripting vulnerability in Absolutengine Absolut Engine 1.73
Cross-site scripting (XSS) vulnerability in admin/managerrelated.php in the administrative backend in Absolut Engine 1.73 allows remote authenticated users to inject arbitrary web script or HTML via the title parameter.
3.5