RSS   Vulnerabilities for 'Phpmyfamily'   RSS

2006-03-28
 
CVE-2006-1425

CWE-Other
 

 
Cross-site scripting (XSS) vulnerability in track.php in phpmyfamily 1.4.1 allows remote attackers to inject arbitrary web script or HTML via the name parameter.

 
2005-05-02
 
CVE-2005-0841

 

 
SQL injection vulnerability in (1) people.php, (2) track.php, (3) edit.php, (4) document.php, (5) census.php, (6) passthru.php and possibly other php files in phpMyFamily 1.4.0 allows remote attackers to execute arbitrary SQL commands, as demonstrated via (1) the person parameter to people.php or (2) the Login field.

 


Copyright 2024, cxsecurity.com

 

Back to Top