Vulnerabilities > Phpmysite

DATE CVE VULNERABILITY TITLE RISK
2010-03-24 CVE-2010-1091 Cross-Site Scripting vulnerability in PHPmysite
Multiple cross-site scripting (XSS) vulnerabilities in contact.php in phpMySite allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) city, (3) email, (4) state, and (5) message parameters.
network
phpmysite CWE-79
4.3
2010-03-24 CVE-2010-1090 SQL Injection vulnerability in PHPmysite
SQL injection vulnerability in index.php in phpMySite allows remote attackers to execute arbitrary SQL commands via the action parameter.
network
low complexity
phpmysite CWE-89
7.5