Vulnerabilities > Eclime

DATE CVE VULNERABILITY TITLE RISK
2011-09-27 CVE-2010-4852 Cross-Site Scripting vulnerability in Eclime 1.1.2B
Cross-site scripting (XSS) vulnerability in login.php in Eclime 1.1.2b allows remote attackers to inject arbitrary web script or HTML via the reason parameter in a fail action.
network
eclime CWE-79
4.3
2011-09-27 CVE-2010-4851 SQL Injection vulnerability in Eclime 1.1.2B
Multiple SQL injection vulnerabilities in Eclime 1.1.2b allow remote attackers to execute arbitrary SQL commands via the (1) ref or (2) poll_id parameter to index.php, or the (3) country parameter to create_account.php.
network
low complexity
eclime CWE-89
7.5