RSS   Podatności dla 'Utstats'   RSS

2011-11-02
 
CVE-2010-5009

 

 
SQL injection vulnerability in index.php in UTStats Beta 4 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter in a matchp action.

 
 
CVE-2010-5007

 

 
Cross-site scripting (XSS) vulnerability in pages/match_report.php in UTStats Beta 4 and earlier allows remote attackers to inject arbitrary web script or HTML via the mid parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top