RSS   Vulnerabilities for 'Leaguemanager'   RSS

2014-02-05
 
CVE-2013-1852

CWE-89
 

 
SQL injection vulnerability in leaguemanager.php in the LeagueManager plugin before 3.8.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the league_id parameter in the leaguemanager-export page to wp-admin/admin.php.

 
2012-05-21
 
CVE-2012-2912

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the LeagueManager plugin 3.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) group parameter in the show-league page or (2) season parameter in the team page to wp-admin/admin.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top