NA

CVE-2012-42312

Vulnerability Summary

jCore version 1.0pre suffers from cross site scripting and remote SQL injection vulnerabilities.

Exploits

jCore version 10pre suffers from cross site scripting and remote SQL injection vulnerabilities ...