RSS   Vulnerabilities for 'Church portal'   RSS

2009-09-09
 
CVE-2009-3116

 

 
SQL injection vulnerability in index.php in Uiga Church Portal allows remote attackers to execute arbitrary SQL commands via the year parameter in a calendar action.

 
2009-09-04
 
CVE-2009-3081

CWE-89
 

 
SQL injection vulnerability in index.php in Uiga Church Portal allows remote attackers to execute arbitrary SQL commands via the month parameter in a calendar action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 

 >>> Vendor: UIGA 5 Products
Church portal
Business portal
Personal portal
Fan club
Proxy


Copyright 2024, cxsecurity.com

 

Back to Top