RSS   Vulnerabilities for 'Mystats'   RSS

2006-12-09
 
CVE-2006-6403

 

 
mystats.php in MyStats 1.0.8 and earlier allows remote attackers to obtain the installation path via (1) details and (2) by array parameters, probably resulting in a path disclosure in an error message.

 
 
CVE-2006-6402

 

 
SQL injection vulnerability in mystats.php in MyStats 1.0.8 and earlier allows remote attackers to execute arbitrary SQL commands via the details parameter.

 
 
CVE-2006-6401

 

 
Multiple cross-site scripting (XSS) vulnerabilities in mystats.php in MyStats 1.0.8 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) connexion, (2) by, and (3) details parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top