Vulnerabilities > Jurpo

DATE CVE VULNERABILITY TITLE RISK
2010-12-01 CVE-2010-4361 Cross-Site Scripting vulnerability in Jurpo Jurpopage 0.2.0
Cross-site scripting (XSS) vulnerability in url-gateway.php in Jurpopage 0.2.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter.
network
jurpo CWE-79
4.3
2010-12-01 CVE-2010-4360 SQL Injection vulnerability in Jurpo Jurpopage 0.2.0
Multiple SQL injection vulnerabilities in index.php in Jurpopage 0.2.0 allow remote attackers to execute arbitrary SQL commands via the (1) note and (2) pg parameters, different vectors than CVE-2010-4359.
network
low complexity
jurpo CWE-89
7.5
2010-12-01 CVE-2010-4359 SQL Injection vulnerability in Jurpo Jurpopage 0.2.0
SQL injection vulnerability in index.php in Jurpopage 0.2.0 allows remote attackers to execute arbitrary SQL commands via the category parameter.
network
low complexity
jurpo CWE-89
7.5