Vulnerabilities > Etiko

DATE CVE VULNERABILITY TITLE RISK
2014-10-28 CVE-2014-8506 SQL Injection vulnerability in Etiko CMS
Multiple SQL injection vulnerabilities in Etiko CMS allow remote attackers to execute arbitrary SQL commands via the (1) page_id parameter to loja/index.php or (2) article_id parameter to index.php.
network
low complexity
etiko CWE-89
7.5
2014-10-28 CVE-2014-8505 Cross-Site Scripting vulnerability in Etiko CMS
Multiple cross-site scripting (XSS) vulnerabilities in Etiko CMS allow remote attackers to inject arbitrary web script or HTML via the (1) page_id parameter to loja/index.php or (2) article_id parameter to index.php.
network
etiko CWE-79
4.3