RSS   Vulnerabilities for 'Av arcade'   RSS

2010-08-05
 
CVE-2010-2933

CWE-89
 

 
SQL injection vulnerability in AV Scripts AV Arcade 3 allows remote attackers to execute arbitrary SQL commands via the ava_code cookie to the "main page," related to index.php and the login task.

 
2007-07-04
 
CVE-2007-3563

CWE-89
 

 
SQL injection vulnerability in includes/view_page.php in AV Arcade 2.1b allows remote attackers to execute arbitrary SQL commands via the id parameter in a view_page action to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top