RSS   Vulnerabilities for 'Personal portal'   RSS

2012-07-25
 
CVE-2012-4056

CWE-89
 

 
SQL injection vulnerability in index2.php in Uiga Personal Portal allows remote attackers to execute arbitrary SQL commands via the p parameter.

 
2010-04-13
 
CVE-2010-1364

CWE-89
 

 
SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: UIGA 5 Products
Church portal
Business portal
Personal portal
Fan club
Proxy


Copyright 2024, cxsecurity.com

 

Back to Top