Vulnerabilities > Netartmedia > CAR Portal > 1.0

DATE CVE VULNERABILITY TITLE RISK
2010-09-16 CVE-2010-3418 Cross-Site Scripting vulnerability in Netartmedia CAR Portal 1.0/2.0
Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) car_id parameter to index.php and (2) y parameter to include/images.php.
4.3
2009-02-03 CVE-2009-0395 SQL Injection vulnerability in Netartmedia CAR Portal 1.0
SQL injection vulnerability in the login feature in NetArt Media Car Portal 1.0 allows remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.
network
low complexity
netartmedia CWE-89
7.5