RSS   Vulnerabilities for 'My little forum'   RSS

2007-05-30
 
CVE-2007-2942

 

 
SQL injection vulnerability in user.php in My Little Forum 1.7 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.

 
2007-04-18
 
CVE-2007-2103

CWE-Other
 

 
Multiple PHP remote file inclusion vulnerabilities in my little forum 1.7 allow remote attackers to execute arbitrary PHP code via a URL in the lang parameter to (1) admin.php and (2) timedifference.php.

 
2006-01-31
 
CVE-2006-0471

CWE-Other
 

 
Cross-site scripting (XSS) vulnerability in the bbcode function in functions.php in my little homepage my little forum, as last modified in June 2005, allows remote attackers to inject arbitrary Javascript via a javascript URI in BBcode link tags.

 
2005-09-23
 
CVE-2005-3045

 

 
SQL injection vulnerability in search.php in My Little Forum 1.5 and 1.6 beta allows remote attackers to execute arbitrary SQL commands via the phrase field.

 

 >>> Vendor: My little homepage 3 Products
My little forum
My little guestbook
My little weblog


Copyright 2024, cxsecurity.com

 

Back to Top