RSS   Vulnerabilities for 'Mylittleadmin'   RSS

2020-05-19
 
CVE-2020-13166

CWE-20
 

 
The management tool in MyLittleAdmin 3.8 allows remote attackers to execute arbitrary code because machineKey is hardcoded (the same for all customers' installations) in web.config, and can be used to send serialized ASP code.

 
2012-09-25
 
CVE-2012-4015

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the management screen in myLittleTools myLittleAdmin for SQL Server 2000 allows remote attackers to inject arbitrary web script or HTML via vectors that trigger a crafted database entry.

 


Copyright 2024, cxsecurity.com

 

Back to Top