Vulnerabilities > Dynpg > Dynpg > 4.9.2

DATE CVE VULNERABILITY TITLE RISK
2021-03-23 CVE-2021-27531 Cross-site Scripting vulnerability in Dynpg 4.9.2
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "query" parameter.
network
dynpg CWE-79
3.5
2021-03-23 CVE-2021-27530 Cross-site Scripting vulnerability in Dynpg 4.9.2
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allow remote attacker to inject javascript via URI in /index.php.
network
dynpg CWE-79
3.5
2021-03-23 CVE-2021-27529 Cross-site Scripting vulnerability in Dynpg 4.9.2
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "limit" parameter.
network
dynpg CWE-79
3.5
2021-03-23 CVE-2021-27528 Cross-site Scripting vulnerability in Dynpg 4.9.2
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "refID" parameter.
network
dynpg CWE-79
3.5
2021-03-23 CVE-2021-27527 Cross-site Scripting vulnerability in Dynpg 4.9.2
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "valueID" parameter.
network
dynpg CWE-79
3.5
2021-03-23 CVE-2021-27526 Cross-site Scripting vulnerability in Dynpg 4.9.2
A cross-site scripting (XSS) vulnerability in DynPG version 4.9.2 allows remote attackers to inject JavaScript via the "page" parameter.
network
dynpg CWE-79
3.5