Vulnerabilities > Webshophun

DATE CVE VULNERABILITY TITLE RISK
2015-03-09 CVE-2015-2244 Cross-site Scripting vulnerability in Webshophun Webshop HUN 1.062S
Multiple cross-site scripting (XSS) vulnerabilities in Webshop hun 1.062S allow remote attackers to inject arbitrary web script or HTML via the (1) param, (2) center, (3) lap, (4) termid, or (5) nyelv_id parameter to index.php.
network
webshophun CWE-79
4.3
2015-03-09 CVE-2015-2243 Path Traversal vulnerability in Webshophun Webshop HUN 1.062S
Directory traversal vulnerability in Webshop hun 1.062S allows remote attackers to have unspecified impact via directory traversal sequences in the mappa parameter to index.php.
network
low complexity
webshophun CWE-22
7.5
2015-03-09 CVE-2015-2242 SQL Injection vulnerability in Webshophun Webshop HUN 1.062S
Multiple SQL injection vulnerabilities in Webshop hun 1.062S allow remote attackers to execute arbitrary SQL commands via the (1) termid or (2) nyelv_id parameter to index.php.
network
low complexity
webshophun CWE-89
7.5