Vulnerabilities > Chillycms

DATE CVE VULNERABILITY TITLE RISK
2011-10-08 CVE-2010-4895 Cross-Site Scripting vulnerability in Chillycms 1.1.3
Cross-site scripting (XSS) vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the username field).
network
chillycms CWE-79
4.3
2011-10-08 CVE-2010-4894 SQL Injection vulnerability in Chillycms 1.1.3
SQL injection vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to execute arbitrary SQL commands via the name parameter.
network
low complexity
chillycms CWE-89
7.5