Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2011-4812 4.3
Cross-site scripting (XSS) vulnerability in nowosci.php in BestShopPro allows remote attackers to inject arbitrary web script or HTML via the str parameter.
10-02-2012 - 05:00 14-12-2011 - 00:55
CVE-2011-4811 7.5
SQL injection vulnerability in pokaz_podkat.php in BestShopPro allows remote attackers to execute arbitrary SQL commands via the str parameter.
10-02-2012 - 05:00 14-12-2011 - 00:55
Back to Top Mark selected
Back to Top