Vulnerabilities > Ecocms

DATE CVE VULNERABILITY TITLE RISK
2011-11-23 CVE-2010-5046 Cross-Site Scripting vulnerability in Ecocms
Cross-site scripting (XSS) vulnerability in admin.php in ecoCMS allows remote attackers to inject arbitrary web script or HTML via the p parameter.
network
ecocms CWE-79
4.3