RSS   Podatności dla 'Fan club'   RSS

2012-07-25
 
CVE-2012-4055

CWE-89
 

 
SQL injection vulnerability in index2.php in Uiga Fan Club allows remote attackers to execute arbitrary SQL commands via the p parameter.

 
2010-04-13
 
CVE-2010-1367

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in admin/admin_login.php in Uiga Fan Club, as downloaded on 20100310, allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name and (2) admin_password parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 
 
CVE-2010-1366

CWE-89
 

 
Multiple SQL injection vulnerabilities in admin/admin_login.php in Uiga Fan Club 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) admin_name and (2) admin_password parameters.

 
 
CVE-2010-1365

CWE-89
 

 
SQL injection vulnerability in index.php in Uiga Fan Club, as downloaded on 20100310, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.

 

 >>> Vendor: UIGA 5 Produkty
Church portal
Business portal
Personal portal
Fan club
Proxy


Copyright 2024, cxsecurity.com

 

Back to Top