Vulnerabilities > Fancyfon

DATE CVE VULNERABILITY TITLE RISK
2015-02-06 CVE-2015-1514 SQL Injection vulnerability in Fancyfon Famoc 3.16.5
Multiple SQL injection vulnerabilities in FancyFon FAMOC before 3.17.4 allow (1) remote attackers to execute arbitrary SQL commands via the device ID REST parameter (PATH_INFO) to /ajax.php or (2) remote authenticated users to execute arbitrary SQL commands via the order parameter to index.php.
network
low complexity
fancyfon CWE-89
7.5
2015-02-06 CVE-2015-1512 Cross-site Scripting vulnerability in Fancyfon Famoc 3.16.5
Multiple cross-site scripting (XSS) vulnerabilities in FancyFon FAMOC before 3.17.4 allow remote attackers to inject arbitrary web script or HTML via the (1) LoginForm[username] to ui/system/login or the (2) order or (3) myorgs to index.php.
network
fancyfon CWE-79
4.3